Clients not reporting to WSUS

I too have many clients that have not reported to the Wsus Server.
The clients are listed in the All Computers group of WSUS
I have created target groups
The computers are listed in the correct target groups
I have approved update for the target group
Clients are not reporting at all
Thanks

I too have many clients that have not reported to the Wsus Server.
The computers are listed in the correct target groups
Clients are not reporting at all
What do you mean by "not reporting"... they're listed in the console? What is the "Last Contact" date? What is the "Last Reported Date".
Run a detection event on one of the clients and post the results from the WindowsUpdate.log.
Lawrence Garvin, M.S., MCITP:EA, MCDBA, MCSA
SolarWinds Head Geek
Microsoft MVP - Software Packaging, Deployment & Servicing (2005-2013)
My MVP Profile:
http://mvp.support.microsoft.com/profile/Lawrence.Garvin
http://www.solarwinds.com/gotmicrosoft
The views expressed on this post are mine and do not necessarily reflect the views of SolarWinds.

Similar Messages

  • Windows 8 and 2012 are not reporting to wsus

    hi
    i have a windows server 2008 r2 sp1 with latest patch installed wsus
    3.2.7
    newly installed windows 8 and server 2012 are not reporting to wsus
    please help

    Am 29.04.2014 schrieb Prasoon.PV:
    i have a windows server 2008 r2 sp1 with latest patch installed wsus 3.2.7
    Which version from WSUS exactly do have?
    WSUS 3.0 (SP2):     Build 3.2.7600.226
    WSUS 3.0 (SP2) + KB2720211:     Build 3.2.7600.251
    WSUS 3.0 (SP2) + KB2734608:     Build 3.2.7600.256
    WSUS 3.0 (SP2) + KB2828185:     Build 3.2.7600.262
    The Version Number you will find on the startpage from WSUS.
    http://www.wsus.de/images/wsus-version.png
    newly installed windows 8 and server 2012 are not reporting to wsus
    If you have .262 installed, pls control in registry for WSUS-Settings:
    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate]
    "WUServer"="http://WSUS-Server-Name oder IP-Adresse:Port"
    "WUStatusServer"="http://WSUS-Server-Name oder IP-Adresse:Port"
    If there is your WSUS, have a look in %windir%\WindowsUpdate.log for
    errors.
    Servus
    Winfried
    Gruppenrichtlinien
    WSUS Package Publisher
    HowTos zum WSUS Package Publisher
    NNTP-Bridge für MS-Foren

  • Client Stop reporting in WSUS after Approval patches

    Hi Team,
    Recently i faced lot of issue in my wsus server during patching activity,  After approving patches certain client stop reporting in wsus . I have tried all the troubleshooting but no one help.
    can any one help me and provide troubleshooting steps which required in this type of cases
    Regards, Triyambak

    I am facing same issue in one of server ,  here is the log file
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING: SOAP Fault: 0x00012c
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING:     faultstring:Fault occurred
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING:     ErrorCode:ServerChanged(4)
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING:     Message:Server rolled back since last call to GetCookie
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING:     Method:"http://www.microsoft.com/SoftwareDistribution/Server/ClientWebService/GetCookie"
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING:     ID:2f956ab6-fac3-4e68-bffa-48557d580e88
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING: PTError: 0x80244015
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING: GetCookie_WithRecovery failed : 0x80244015
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING: RefreshCookie failed: 0x80244015
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING: RefreshPTState failed: 0x80244015
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING: Sync of Updates: 0x80244015
    2014-06-24 02:56:11:066
    852 c18
    PT WARNING: Cached cookie has expired or new PID is available
    2014-06-24 02:56:11:066
    852 c18
    PT Initializing simple targeting cookie, clientId = 60adbf7d-5194-4cd9-90c7-e00efccedcb7, target group = WSUS 2003 x32 Prod Group 1, DNS name = lpsjcmwbp13.sumcweb.com
    2014-06-24 02:56:11:066
    852 c18
    PT  Server URL = http://lpchweb-wsus.sumcweb.com/SimpleAuthWebService/SimpleAuth.asmx
    2014-06-24 02:56:30:488
    852 c18
    Agent  * WARNING: Failed to synchronize, error = 0x80244015
    2014-06-24 02:56:30:504
    852 c18
    Report CWERReporter finishing event handling. (00000000)
    2014-06-24 02:56:30:504
    852 c18
    DnldMgr File locations for service 3DA21691-E39D-4DA6-8A4B-B43877BCB1B7 changed
    2014-06-24 02:56:30:504
    852 c18
    Agent Server changed and need resyncing with server
    2014-06-24 02:56:30:895
    852 c18
    PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2014-06-24 02:56:30:895
    852 c18
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://lpchweb-wsus.sumcweb.com/ClientWebService/client.asmx
    2014-06-24 02:56:35:692
    852 c18
    PT +++++++++++  PT: Synchronizing extended update info  +++++++++++
    2014-06-24 02:56:35:692
    852 c18
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://lpchweb-wsus.sumcweb.com/ClientWebService/client.asmx
    an AU detection already in progress
    2014-06-24 01:35:37:030
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:37:030
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:37:077
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:37:077
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:37:296
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:37:296
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:37:562
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:37:562
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:37:655
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:37:655
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:37:968
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:37:968
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:38:015
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:38:015
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:38:343
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:38:343
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:38:515
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:38:515
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:38:655
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:38:655
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:38:937
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:38:937
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:38:999
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:38:999
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:39:421
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:39:421
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:39:421
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:39:421
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:39:640
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:39:640
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:39:859
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:39:859
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:39:968
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:39:968
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:40:312
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:40:312
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:40:374
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:40:374
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:40:609
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:40:609
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:40:859
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:40:859
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:41:030
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:41:030
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:41:202
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:41:202
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:41:374
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:41:374
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:41:515
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:41:515
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:41:796
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:41:796
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:41:952
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:41:952
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:42:077
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:42:077
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:42:374
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:42:374
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:42:499
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:42:499
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:42:671
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:42:671
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:42:952
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:42:952
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:43:062
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:43:062
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:43:327
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:43:327
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:43:499
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:43:499
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:43:624
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:43:624
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:43:859
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:43:859
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:43:984
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:43:984
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:44:218
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:44:218
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:44:343
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:44:343
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:44:687
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:44:687
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:44:859
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:44:859
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:44:984
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:44:984
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:45:281
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:45:281
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:45:343
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:45:343
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:45:749
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:45:749
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:45:749
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:45:749
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:45:984
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:45:984
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:46:281
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:46:281
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:46:452
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:46:452
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:46:593
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:46:593
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:46:765
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:46:765
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:46:968
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:46:968
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:47:124
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:47:124
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:47:343
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:47:343
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:47:515
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:47:515
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:47:734
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:47:734
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:48:015
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:48:015
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:48:109
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:48:109
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:48:327
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:48:327
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:48:499
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:48:499
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:48:702
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:48:702
    832 1378
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:48:906
    832 700
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:48:906
    832 700
    AU Piggybacking on an AU detection already in progress
    2014-06-24 01:35:49:234
    832 1378
    AU Triggering AU detection through DetectNow API
    2014-06-24 01:35:49:234
    832 1378
    AU Piggybacking on an AU detection already
    Regards, Triyambak

  • Windows 7 clients not Reporting Status to WSUS (downstream server) server running Windows 2012 R2

    We have recently upgraded our WSUS server to Windows 2012 R2. Now none of the PCs reporting their status to the WSUS server and not getting updates at all. The PCs are contacting the Server but not reporting their status. Stopped the Firewall on Client and
    Server. BITS and windows updates services are running. 
    Record the system time of the Windows 7 client.
    Reboot the Windows 7 client.
    Run this command from a command prompt: wuauclt /resetauthorization /detectnow.
    Wait =30= minutes.
    Performed the above steps. Please see the updates logs from a client.
    2015-03-16 12:48:44:617
    1040 15a4
    Shutdwn user declined update at shutdown
    2015-03-16 12:48:44:617
    1040 15a4
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:48:44:618
    1040 15a4
    AU AU initiates service shutdown
    2015-03-16 12:48:44:649
    1040 15a4
    AU ###########  AU: Uninitializing Automatic Updates  ###########
    2015-03-16 12:48:46:506
    1040 15a4
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:48:46:584
    1040 15a4
    Service *********
    2015-03-16 12:48:46:584
    1040 15a4
    Service **  END  **  Service: Service exit [Exit code = 0x240001]
    2015-03-16 12:48:46:584
    1040 15a4
    Service *************
    2015-03-16 12:54:23:139
    1024 1060
    Misc ===========  Logging initialized (build: 7.6.7600.320, tz: -0400)  ===========
    2015-03-16 12:54:23:214
    1024 1060
    Misc  = Process: C:\Windows\system32\svchost.exe
    2015-03-16 12:54:23:264
    1024 1060
    Misc  = Module: c:\windows\system32\wuaueng.dll
    2015-03-16 12:54:23:139
    1024 1060
    Service *************
    2015-03-16 12:54:23:264
    1024 1060
    Service ** START **  Service: Service startup
    2015-03-16 12:54:23:265
    1024 1060
    Service *********
    2015-03-16 12:54:24:262
    1024 1060
    Agent  * WU client version 7.6.7600.320
    2015-03-16 12:54:24:263
    1024 1060
    Agent  * Base directory: C:\Windows\SoftwareDistribution
    2015-03-16 12:54:24:272
    1024 1060
    Agent  * Access type: No proxy
    2015-03-16 12:54:24:532
    1024 1060
    Agent  * Network state: Connected
    2015-03-16 12:55:17:235
    1024 1060
    Report CWERReporter::Init succeeded
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing Windows Update Agent  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Prerequisite roots succeeded.
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing global settings cache  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS status server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Target group: Eastwood
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Windows Update access disabled: No
    2015-03-16 12:55:17:247
    1024 1060
    DnldMgr Download manager restoring 0 downloads
    2015-03-16 12:55:17:248
    1024 1060
    AU ###########  AU: Initializing Automatic Updates  ###########
    2015-03-16 12:55:17:249
    1024 1060
    AU  # WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Detection frequency: 22
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Target group: Eastwood
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Approval type: Scheduled (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Scheduled install day/time: Every day at 3:00
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Auto-install minor updates: Yes (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will display featured software notifications (User preference)
    2015-03-16 12:55:17:259
    1024 1060
    Agent Switching to hardware-verified ClientId.
    2015-03-16 12:55:17:260
    1024 1060
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 12:55:17:402
    1024 1060
    Report ***********  Report: Initializing static reporting data  ***********
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Version = 6.1.7601.1.0.65792
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Product Type = 0x00000030
    2015-03-16 12:55:17:600
    1024 1060
    Report WARNING: Failed to load reporting information from WMI with hr = 80041002.
    2015-03-16 12:55:17:601
    1024 1060
    Report  * Locale ID = 1033
    2015-03-16 12:55:17:654
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:655
    1024 1060
    AU Initializing featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Found 0 cached featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU AU finished delayed initialization
    2015-03-16 12:55:23:261
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:55:41:121
    1024 1074
    AU Triggering AU detection through DetectNow API
    2015-03-16 12:55:41:122
    1024 1074
    AU Triggering Online detection (non-interactive)
    2015-03-16 12:55:41:193
    1024 1060
    AU #############
    2015-03-16 12:55:41:193
    1024 1060
    AU ## START ##  AU: Search for updates
    2015-03-16 12:55:41:193
    1024 1060
    AU #########
    2015-03-16 12:55:41:218
    1024 1060
    AU <<## SUBMITTED ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *************
    2015-03-16 12:55:41:218
    1024 1194
    Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *********
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Online = Yes; Ignore download priority = No
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0
    and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Search Scope = {Machine}
    2015-03-16 12:55:41:218
    1024 1194
    Setup Checking for agent SelfUpdate
    2015-03-16 12:55:41:219
    1024 1194
    Setup Client version: Core: 7.6.7600.320  Aux: 7.6.7600.320
    2015-03-16 12:55:45:440
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:893
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:45:897
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\TMPD98D.tmp with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:979
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:014
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:019
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:050
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:055
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:093
    1024 1194
    Setup Determining whether a new setup handler needs to be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup SelfUpdate handler is not found.  It will be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:52:237
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:52:237
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:53:377
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:53:502
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:56:705
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:56:896
    1024 1194
    Setup SelfUpdate check completed.  SelfUpdate is NOT required.
    2015-03-16 12:56:01:618
    1024 1060
    AU AU received policy change subscription event
    2015-03-16 13:00:00:824
    1024 1194
    PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2015-03-16 13:00:00:824
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:00:01:001
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:00:01:001
    1024 1194
    PT Initializing simple targeting cookie, clientId = f86ac648-7394-46eb-8f40-eb605f77d86b, target group = Eastwood, DNS name = ewd-wc-420-235.resultstel.net
    2015-03-16 13:00:01:001
    1024 1194
    PT  Server URL = http://ewd-srv-01.resultstel.net:8530/SimpleAuthWebService/SimpleAuth.asmx
    2015-03-16 13:00:01:833
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {F92A18E7-8784-4828-89C9-F80085A422A7}.202, hr = 80041002
    2015-03-16 13:00:02:004
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {C735DBB1-06B4-49F2-815F-97976B4B86A4}.102, hr = 80041002
    2015-03-16 13:00:08:676
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {6A8FE277-1048-48B1-803B-4580C15BBDF1}.100, hr = 80041002
    2015-03-16 13:07:37:795
    1024 1194
    PT +++++++++++  PT: Synchronizing extended update info  +++++++++++
    2015-03-16 13:07:37:795
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:07:37:988
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo failure, error = 0x8024400E, soap client error = 7, soap error code = 400, HTTP status code = 200
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SOAP Fault: 0x000190
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     faultstring:Fault occurred
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ErrorCode:InternalServerError(5)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Message:(null)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Method:"http://www.microsoft.com/SoftwareDistribution/Server/ClientWebService/GetExtendedUpdateInfo"
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ID:4cd69d60-d69b-4591-88ad-5687cdda3265
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: PTError: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo_WithRecovery: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: Sync of Extended Info: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SyncServerUpdatesInternal failed : 0x8024400e
    2015-03-16 13:07:41:914
    1024 1194
    Agent  * WARNING: Exit code = 0x8024400E
    2015-03-16 13:07:41:914
    1024 1194
    Agent *********
    2015-03-16 13:07:41:914
    1024 1194
    Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 13:07:41:914
    1024 1194
    Agent *************
    2015-03-16 13:07:41:914
    1024 1194
    Agent WARNING: WU client failed Searching for update with error 0x8024400e
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:42:021
    1024 14f4
    AU >>##  RESUMED  ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Search callback failed, result = 0x8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Failed to find updates with error code 8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU #########
    2015-03-16 13:07:42:021
    1024 14f4
    AU ##  END  ##  AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU #############
    2015-03-16 13:07:42:021
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:021
    1024 14f4
    AU AU setting next detection timeout to 2015-03-16 22:07:42
    2015-03-16 13:07:42:022
    1024 14f4
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:46:919
    1024 1194
    Report REPORT EVENT: {CB48FD20-D762-4E5E-8CCA-5C27F3CFA04A}
    2015-03-16 13:07:41:913-0400 1
    148 101
    {00000000-0000-0000-0000-000000000000}
    0 8024400e
    AutomaticUpdates Failure
    Software Synchronization Windows Update Client failed to detect with error 0x8024400e.
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-03-16 13:07:47:022
    1024 1194
    Report WER Report sent: 7.6.7600.320 0x8024400e 00000000-0000-0000-0000-000000000000 Scan 101 Managed
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:14:23:923
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:14:23:923
    1024 1194
    Report Uploading 1 events using cached cookie, reporting URL = http://ewd-srv-01.resultstel.net:8530/ReportingWebService/ReportingWebService.asmx

    Don thank you for the reply.
    But I do have the same issue on the other PCs as well on which WMI is good. And also i pointed the above PC to my primary WSUS server which is running windows 2003 and it reported successfully and downloaded the approved updates.
    please see the below logs from the same PC after pointing to our wsus running on win2003.
    2015-03-17 14:41:08:507
    1020 f1c
    Inv   # Talking to WSUS server = http://atl-wsus-1:8530
    2015-03-17 14:41:08:508
    1020 f1c
    Inv   # Downloading Rule file from = http://atl-wsus-1:8530/Inventory/InventoryRules.cab
    2015-03-17 14:41:08:508
    1020 53c
    AU #########
    2015-03-17 14:41:08:508
    1020 53c
    AU ##  END  ##  AU: Search for updates [CallId = {54490DE2-CF7B-4017-A553-6C8C1532E621}]
    2015-03-17 14:41:08:508
    1020 53c
    AU #############
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Featured notifications is disabled.
    2015-03-17 14:41:08:510
    1020 53c
    AU AU setting next detection timeout to 2015-03-18 16:13:54
    2015-03-17 14:41:08:510
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approved 5 update(s) for download (NOT for Ux)
    2015-03-17 14:41:08:510
    1020 53c
    AU #############
    2015-03-17 14:41:08:511
    1020 53c
    AU ## START ##  AU: Download updates
    2015-03-17 14:41:08:511
    1020 53c
    AU #########
    2015-03-17 14:41:08:511
    1020 53c
    AU   # Approved updates = 5
    2015-03-17 14:41:08:512
    1020 53c
    AU AU initiated download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, callId = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:08:513
    1020 53c
    AU AU initiated download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, callId = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:08:514
    1020 53c
    AU AU initiated download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, callId = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:08:515
    1020 53c
    AU AU initiated download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, callId = {B6B35AC2-9BC1-4CFA-8421-D666C79464AD}
    2015-03-17 14:41:08:516
    1020 53c
    AU AU initiated download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, callId = {F0D00A6F-36BC-4680-9BE4-4005742A2C93}
    2015-03-17 14:41:08:516
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:516
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:516
    1020 53c
    AU AU setting pending client directive to 'Download Progress'
    2015-03-17 14:41:08:518
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:518
    1020 53c
    AU   # Pending download calls = 5
    2015-03-17 14:41:08:518
    1020 53c
    AU <<## SUBMITTED ## AU: Download updates
    2015-03-17 14:41:08:520
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:964
    1020 f1c
    Misc Validating signature for C:\Windows\SoftwareDistribution\Inventory\InventoryRule\InventoryRules.cab with dwProvFlags 0x00000080:
    2015-03-17 14:41:08:976
    1020 f1c
    Misc  Microsoft signed: NA
    2015-03-17 14:41:08:993
    1020 f1c
    Inv   # Inventory Rule id = 8226C3A1-70D4-4848-B441-1555AC820A23, version = 1.0
    2015-03-17 14:41:09:022
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:086
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:118
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:150
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:182
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:214
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:246
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:278
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:310
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:342
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:374
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:406
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:438
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:471
    1020 f1c
    PT WARNING: PTError: 0x80041002
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #########
    2015-03-17 14:41:10:590
    1020 f1c
    Inv ##  END  ##  Inv: Inventory Collection
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #############
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Call ID = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3029944)
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   UpdateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *       {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:10:598
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr Generating download request for update {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Generating request for CBS update CF9A0A9F-EA32-4B84-8B11-647F8DE3432C in sandbox C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Adding windows6.1-kb3029944-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:13:864
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:13:864
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:16:436
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {675985CD-3133-4157-9D02-06CC33C29C49}
    2015-03-17 14:41:16:473
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3029944-x86-express_0c21886fd0931285b2d3a29773d3673c947f60b3.cab to C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b\windows6.1-kb3029944-x86-express.cab
    (full file).
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:644
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Call ID = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3004361)
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   UpdateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *       {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:648
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr Generating download request for update {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Generating request for CBS update 151B27A0-4EA8-428F-BE06-C90A3CF0C2CA in sandbox C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Adding windows6.1-kb3004361-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:687
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:687
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:732
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {27F85F04-0E56-4BFA-93E3-4D6BCB3ECB4F}
    2015-03-17 14:41:16:758
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2014/12/windows6.1-kb3004361-x86-express_47f37958063afd2521ca42de8904b55d1aa85b89.cab to C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25\windows6.1-kb3004361-x86-express.cab
    (full file).
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:809
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Call ID = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3031432)
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   UpdateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *       {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:814
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr Generating download request for update {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Generating request for CBS update EE556F37-7EAC-42B3-BD29-653F98E6E364 in sandbox C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Adding windows6.1-kb3031432-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:844
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:845
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:881
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {6C5B3B60-DB8B-4B6F-9E40-D99CA43B366D}
    2015-03-17 14:41:16:906
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3031432-x86-express_fb5326e90facfe6de39cf44fc4ed5ec630968ba5.cab to C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba\windows6.1-kb3031432-x86-express.cab
    (full file).

  • ZAM Clients not reporting unless requested

    Hello. It appears that most of the clients (just over 2,000 PCs) in my environment are not reporting inventory when scheduled. If I run a report to find all workstations, and then select them and click on Scan Selected Workstation now (one page at a time, it takes a while), they eventually show up.
    I only have one collection option set and one collection schedule.
    On a couple sample PCs not reporting, I found that the following registry entry is blank:
    HKLM\Software\Tally Systems Corp\TSCensus\CollectionClient\WifName
    The following registry entry uses the host name, not the IP address, but every problematic PC I've tested can ping the host name.
    HKLM\Software\Tally Systems Corp\TSCensus\CollectionClient\HostName
    We're still mostly (95%) a Win2k environment, so PC a firewall is not the issue.
    In the CPS.INI files, all I have are two section headings, no data. What else should be in there?
    [CollectionServer]
    [CollectionClient]
    I added the "diagnostic=2" line at the bottom of the CPS.INI file on my workstation (WinXP) and I get the Collection Client and ColW32 results windows. They are long, but I'll include mine from today. My laptop is wireless, so it won't have an IP address and can't connect to the Asset Inventory server (WIASSET) right away. Thanks for reading, I hope someone can help.
    Collection Client Diagnostic
    10/12/07 08:00:21 Collection Client initialized
    10/12/07 08:00:21 C:\Program Files\Novell\Zenworks\Asset Managementt\bin\CClient.exe
    10/12/07 08:00:21 Client Version 7.50.0011 built Nov 2 2006 00:03:32.
    10/12/07 08:00:21 Options= First:0, Port:0, Online:0, Svc:1, SN:0
    10/12/07 08:00:21 EstablishOperatingMode
    10/12/07 08:00:21 running in Normal mode
    10/12/07 08:00:21 Changing to Idle Mode
    10/12/07 08:00:21
    10/12/07 08:00:21 Client is running as a service
    10/12/07 08:00:21 ...get user token via explorer pid
    10/12/07 08:00:21 launchApp: WinNT class, 32-bit
    10/12/07 08:00:21 Running as a service, but didn't get token, will launch colw32 normally
    10/12/07 08:00:21 collector_init Starting
    10/12/07 08:00:21 init_options Starting.
    10/12/07 08:00:21 init_options Done OK.
    10/12/07 08:00:22 collector_init Done OK.
    10/12/07 08:00:22 ExecAllTests Starting.
    10/12/07 08:00:23 ExecAllTests Done OK.
    10/12/07 08:00:23 have collector connection info.
    10/12/07 08:00:23 connection info acquired from collector
    10/12/07 08:00:23 conninfo - lang: 1, plat: 1, cfgid:
    10/12/07 08:00:23 conninfo - cname: 9M2FLB1, uname: , LANadd: 0015C5464395,sn: 9M2FLB1
    10/12/07 08:00:23 conninfo - oid: 5B7307B6-4E93-4237-B970-D6F1F407E7EA
    10/12/07 08:00:23 CreateListener: port=7461; inbox=C:\Program Files\Novell\Zenworks\Asset Managementt\bin\InboxCC
    10/12/07 08:00:23 CWinsockMsgServer::SetLocalHostInfo() completed.
    10/12/07 08:00:24 CCollectionServer::SetRemoteHostInfo: 00000000-0000-0000-0000-000000000000 - WIASSET - 7460
    10/12/07 08:00:39 CInetAddr.GetIP failed.
    10/12/07 08:00:39 server connection failure
    10/12/07 08:00:39 Listener created.
    10/12/07 08:00:39 Usage Monitor stopped.
    10/12/07 08:00:39 initial connect state: 2
    10/12/07 08:30:21 OnTimer, entry: timer:30, retry count:0
    10/12/07 08:30:21 OnTimer init state: ConnState:2, Retrying:1, Lost:0
    10/12/07 08:30:21 ConnectForScanMode to WIASSET (0.0.0.0)
    10/12/07 08:30:21 29xID: LAN addr: 0015C5464395
    10/12/07 08:30:21 Checksum: .\Catalog.Ini is h2b1ee (3031 bytes)
    10/12/07 08:30:22 Connected to WIASSET
    10/12/07 08:30:22 DUN state change from 2 to 1
    10/12/07 09:00:21 OnTimer, entry: timer:60, retry count:0
    10/12/07 09:00:21 OnTimer init state: ConnState:1, Retrying:0, Lost:0
    10/12/07 09:30:21 OnTimer, entry: timer:90, retry count:0
    10/12/07 09:30:21 OnTimer init state: ConnState:1, Retrying:0, Lost:0
    10/12/07 10:00:21 OnTimer, entry: timer:120, retry count:0
    10/12/07 10:00:21 OnTimer init state: ConnState:1, Retrying:0, Lost:0
    10/12/07 10:10:45 Received request for identity information.
    10/12/07 10:10:46 Sent Identity info
    ColW32 Default Trace Window
    10/12/07 08:00:22 Options initialized OK
    10/12/07 08:00:22 Is First Scan
    10/12/07 08:00:22 Initialize collector succeeded
    10/12/07 08:00:22 Workstation Id: 00000000-0000-0000-0000-000000000001
    10/12/07 08:00:22 entering ReaperTestList::ExecAllTests()
    10/12/07 08:00:22 running test #499 BIOS Dump (F000)
    10/12/07 08:00:22 running test #498 BIOS Dump (E000)
    10/12/07 08:00:22 running test #2 Operating System
    10/12/07 08:00:22 test #99 Gather Files disabled
    10/12/07 08:00:22 Test_WMI: Qualifying
    10/12/07 08:00:22 Test_WMI: Not Qualified
    10/12/07 08:00:22 test #29 WMI Discovery disabled
    10/12/07 08:00:22 test #131 Bus disabled
    10/12/07 08:00:22 test #628 USB Device Enumerator disabled
    10/12/07 08:00:22 test #472 USB Discovery disabled
    10/12/07 08:00:22 test #70 Keyboard disabled
    10/12/07 08:00:22 test #80 Mouse disabled
    10/12/07 08:00:22 test #450 Logical Drive Discovery disabled
    10/12/07 08:00:22 test #453 Unknown disabled
    10/12/07 08:00:22 test #454 Physical Drive Discovery disabled
    10/12/07 08:00:22 test #451 Logical Drive Recognition disabled
    10/12/07 08:00:22 test #425 Modem disabled
    10/12/07 08:00:22 running test #12 CPU
    10/12/07 08:00:22 ttCPU: 0 586 6 E08 2
    10/12/07 08:00:22 Cpu BrandID:00
    10/12/07 08:00:22 Hyper-Threading Technology, NumLogicalCPUs=2
    10/12/07 08:00:22 Cores this CPU: 2
    10/12/07 08:00:22 loaded: 1, userrdtsc: 0, isw95: 0
    10/12/07 08:00:22 Driver RDTSC Speed Test
    10/12/07 08:00:22 1833.45 1833.87 1836.65 1832.21 1837.04
    10/12/07 08:00:22 1834.81 1835.59 1836.39 1833.00 1835.18
    10/12/07 08:00:22 1837.79 1833.19 1835.95 1834.83 1834.74
    10/12/07 08:00:22 1833.68 1835.09 1834.04 1834.33 1834.81
    10/12/07 08:00:22 1831.43 1831.34 1836.92 1836.24 1832.21
    10/12/07 08:00:22 1837.04 1835.04 1832.82 1833.37 1830.95
    10/12/07 08:00:22 1834.47 1832.89 1834.43 1835.36 1832.40
    10/12/07 08:00:22 1834.36 1834.75 1832.89 1835.53 1834.04
    10/12/07 08:00:22 1831.69 1832.11 1835.49 1833.84 1832.53
    10/12/07 08:00:22 1833.11 1833.94 1836.04 1833.30 1835.75
    10/12/07 08:00:22 1830.73 1833.01 1836.23 1833.53 1835.01
    10/12/07 08:00:22 1833.47 1831.50 1832.40 1833.98 1833.81
    10/12/07 08:00:22 1836.24 1831.92 1835.10 1834.56 1830.73
    10/12/07 08:00:22 1833.79 1833.15 1831.60 1836.01 1830.60
    10/12/07 08:00:22 1830.14 1834.14 1834.59 1835.82 1833.42
    10/12/07 08:00:22 1833.18 1835.20 1832.72 1833.08 1834.10
    10/12/07 08:00:22 1833.89 1836.04 1835.85 1831.96 1833.59
    10/12/07 08:00:22 1835.75 1833.42 1834.30 1835.36 1834.71
    10/12/07 08:00:22 1837.85 1833.18 1837.82 1832.34 1836.33
    10/12/07 08:00:22 1832.43 1834.96 1834.03 1835.98 1832.77
    10/12/07 08:00:22 ABM: median = 1834.81; maxlimit = 1926.00; minlimit = 1743.00
    10/12/07 08:00:22 Avetime: 1834.591412
    10/12/07 08:00:22 Cpu BrandID:00
    10/12/07 08:00:22 Hyper-Threading Technology, NumLogicalCPUs=2
    10/12/07 08:00:22 Cores this CPU: 2
    10/12/07 08:00:22 loaded: 1, userrdtsc: 0, isw95: 0
    10/12/07 08:00:22 Driver RDTSC Speed Test
    10/12/07 08:00:22 1832.15 1832.95 1833.23 1832.25 1836.40
    10/12/07 08:00:22 1836.07 1830.14 1831.13 1833.45 1833.50
    10/12/07 08:00:22 1832.02 1834.35 1832.10 1836.33 1833.18
    10/12/07 08:00:22 1833.96 1833.51 1836.00 1835.59 1832.57
    10/12/07 08:00:22 1837.24 1836.53 1836.59 1835.46 1832.31
    10/12/07 08:00:22 1829.82 1833.75 1830.03 1831.02 1832.80
    10/12/07 08:00:22 1830.79 1833.95 1832.53 1829.63 1833.57
    10/12/07 08:00:22 1833.29 1835.59 1834.53 1834.17 1833.65
    10/12/07 08:00:22 1833.18 1832.75 1835.61 1836.04 1837.30
    10/12/07 08:00:22 1832.75 1832.68 1833.01 1834.40 1832.85
    10/12/07 08:00:22 1833.65 1835.14 1833.47 1834.81 1835.14
    10/12/07 08:00:22 1832.62 1831.02 1832.75 1831.92 1833.42
    10/12/07 08:00:22 1831.24 1834.03 1836.49 1831.06 1833.46
    10/12/07 08:00:22 1837.43 1831.58 1832.05 1830.71 1834.74
    10/12/07 08:00:22 1836.23 1831.21 1834.14 1832.07 1833.66
    10/12/07 08:00:22 1834.37 1833.24 1833.36 1833.05 1832.18
    10/12/07 08:00:22 1833.69 1833.34 1833.27 1834.74 1834.32
    10/12/07 08:00:22 1833.36 1831.03 1834.55 1830.19 1834.11
    10/12/07 08:00:22 1830.09 1831.87 1832.02 1832.77 1834.30
    10/12/07 08:00:22 1832.66 1831.55 1832.43 1833.39 1833.58
    10/12/07 08:00:22 ABM: median = 1833.50; maxlimit = 1925.00; minlimit = 1741.00
    10/12/07 08:00:22 Avetime: 1833.959807
    10/12/07 08:00:22 running test #710 CPU Registry Discovery
    10/12/07 08:00:22 test #615 Win95 Drivers disabled
    10/12/07 08:00:22 running test #616 NT Drivers
    10/12/07 08:00:22 running test #400 System Management BIOS 2.1
    10/12/07 08:00:22 ttsmbios - SN from system: 9M2FLB1
    10/12/07 08:00:22 SMBIOS Processor Slot Test
    10/12/07 08:00:22 SMBIOS Processor:Intel CurSpeed:1833 MaxSpeed:1833
    10/12/07 08:00:22 SMBIOS Processor Slots Found:1
    10/12/07 08:00:22 SMBIOS Port Connector Test
    10/12/07 08:00:22 SMBIOS Port Connectors Found:6
    10/12/07 08:00:22 ttsmbios - Manufacturer from BIOS: Dell Inc.
    10/12/07 08:00:22 ttsmbios - Manufacturer from system: Dell Inc.
    10/12/07 08:00:22 ttsmbios - Manufacturer from Baseboard: Dell Inc.
    10/12/07 08:00:22 ttsmbios - Manufacturer from Enclosure: Dell Inc.
    10/12/07 08:00:22 test #401 System Management BIOS 2.0 disabled
    10/12/07 08:00:22 running test #613 CPU Recognition
    10/12/07 08:00:22 SMBIOS CurSpeed/MaxSpeed: 1833/1833
    10/12/07 08:00:22 running test #410 Plug And Play
    10/12/07 08:00:22 running test #420 PCI
    10/12/07 08:00:22 running test #402 PCI Chipset Identification
    10/12/07 08:00:22 running test #26 DMI 2.0 Components
    10/12/07 08:00:22 DmiRegister failed: -1
    10/12/07 08:00:22 running test #620 Memory Module Socket Recognition
    10/12/07 08:00:22 running test #182 Compaq System ID
    10/12/07 08:00:22 running test #609 HP Identification
    10/12/07 08:00:22 IsHP: 0
    10/12/07 08:00:22 running test #610 Dell Identification
    10/12/07 08:00:22 (DellLegacyGetSystemName2)Model1 = Latitude D620
    10/12/07 08:00:22 running test #212 IBM VPD BIOS Search
    10/12/07 08:00:23 running test #213 IBM VPD BIOS Interrupt
    10/12/07 08:00:23 test #215 Ibm Eeprom disabled
    10/12/07 08:00:23 running test #13 System Manufacturer
    10/12/07 08:00:23 Test_SysMfr: Running test
    10/12/07 08:00:23 Test_SysMfr: Filling in from SMBIOS
    10/12/07 08:00:23 Test_SysMfr: SMBIOS serial is 9M2FLB1
    10/12/07 08:00:23 System Mfr: Dell
    10/12/07 08:00:23 test #606 Compaq Manageable Objects Identification disabled
    10/12/07 08:00:23 test #607 Compaq EISA disabled
    10/12/07 08:00:23 test #608 Compaq System Board Revision disabled
    10/12/07 08:00:23 test #208 Compaq System Name disabled
    10/12/07 08:00:23 test #605 Compaq SIT disabled
    10/12/07 08:00:23 test #624 Compaq SN/Asset disabled
    10/12/07 08:00:23 test #625 Compaq SN/Asset for NT disabled
    10/12/07 08:00:23 test #202 HP ID Byte disabled
    10/12/07 08:00:23 test #218 Dell System - Copyright disabled
    10/12/07 08:00:23 test #214 Dell System Name from XBIOS disabled
    10/12/07 08:00:23 running test #217 Dell System - Legacy
    10/12/07 08:00:23 running test #10 System Information
    10/12/07 08:00:23 running test #9 ROM Release Date
    10/12/07 08:00:23 test #621 System Board disabled
    10/12/07 08:00:23 running test #626 Docking Station Recognition
    10/12/07 08:00:23 running test #619 System Fingerprint
    10/12/07 08:00:23 test #600 IBM System Recognition disabled
    10/12/07 08:00:23 test #601 Compaq System Recognition disabled
    10/12/07 08:00:23 test #603 HP System Recognition disabled
    10/12/07 08:00:23 running test #602 Dell System Recognition
    10/12/07 08:00:23 test #604 Other System Recognition disabled
    10/12/07 08:00:23 test #622 Default System Recognition disabled
    10/12/07 08:00:23 running test #618 Field Recognized System
    10/12/07 08:00:23 running test #699 System Post Process
    10/12/07 08:00:23 running test #110 "On Lan"
    10/12/07 08:00:23 running test #17 MIB Discovery
    10/12/07 08:00:23 mib: if count: 3
    10/12/07 08:00:23 mib 0: <MS TCP Loopback interface> <127.0.0.1> <255.0.0.0> <000000000000>
    10/12/07 08:00:23 mib 1: <Broadcom NetXtreme 57xx Gigabit Controller - Packet Scheduler Miniport> <0.0.0.0> <0.0.0.0> <0015C5464395>
    10/12/07 08:00:23 mib 2: <Intel(R) PRO/Wireless 3945ABG Network Connection - Packet Scheduler Miniport> <10.202.2.176> <255.255.255.0> <001302D56C54>
    10/12/07 08:00:23 test #18 IP Address disabled
    10/12/07 08:00:23 test #129 NetBIOS disabled
    10/12/07 08:00:23 running test #115 NetWare Information
    10/12/07 08:00:23 test #116 NT Server disabled
    10/12/07 08:00:23 test #614 Video ROM disabled
    10/12/07 08:00:23 test #3 CMOS disabled
    10/12/07 08:00:23 test #704 VESA EDID Monitor Discovery disabled
    10/12/07 08:00:23 test #705 SMART Drive Discovery disabled
    10/12/07 08:00:23 test #706 Registry Drive disabled
    10/12/07 08:00:23 test #707 SCSI Drives disabled
    10/12/07 08:00:23 test #709 Registry Adapter Cards for NT disabled
    10/12/07 08:00:23 test #901 Drive Manufacturer Reconciliation disabled
    10/12/07 08:00:23 test #7 BIOS disabled
    10/12/07 08:00:23 test #60 Parallel Port disabled
    10/12/07 08:00:23 test #61 Serial Port disabled
    10/12/07 08:00:23 test #627 USB Port Recognition disabled
    10/12/07 08:00:23 test #711 Installed HotFix Discovery disabled
    10/12/07 08:00:23 test #623 Network Driver Recognition disabled
    10/12/07 08:00:23 test #612 LAN Card Recognition disabled
    10/12/07 08:00:23 test #700 Sound Card Recognition disabled
    10/12/07 08:00:23 test #701 Video Card Recognition disabled
    10/12/07 08:00:23 test #702 SCSI Adapter Recognition disabled
    10/12/07 08:00:23 test #703 Monitor Recognition disabled
    10/12/07 08:00:23 test #455 Physical Drive Recognition disabled
    10/12/07 08:00:23 test #40 Diskette disabled
    10/12/07 08:00:23 test #188 CD/DVD-ROM Recognition disabled
    10/12/07 08:00:23 test #708 Removable Drive Recognition disabled
    10/12/07 08:00:23 test #51 Printer disabled
    10/12/07 08:00:23 test #490 Device Resources NT disabled
    10/12/07 08:00:23 test #491 Device Resources 95 disabled
    10/12/07 08:00:23 test #492 Device Resources Recognition disabled
    10/12/07 08:00:23 test #200 VMware VM Info disabled
    10/12/07 08:00:23 test #204 VirtualPC VM Info disabled
    10/12/07 08:00:23 test #611 Software Scan disabled
    10/12/07 08:00:23 running test #640 Username
    10/12/07 08:00:23 ttUser: Primary Netware
    10/12/07 08:00:23 ttUser: NwUser =
    10/12/07 08:00:23 ttUser: NtUser =
    10/12/07 08:00:23 ttUser: GetUserName = SYSTEM
    10/12/07 08:00:23 Username:
    10/12/07 08:00:23 test #900 Workstation disabled
    10/12/07 08:00:23 test #650 Servers disabled
    10/12/07 08:00:23 test #665 Battery disabled
    10/12/07 08:00:23 test #666 Battery Recognition disabled
    10/12/07 08:00:23 exiting ReaperTestList::ExecAllTests()
    10/12/07 08:00:23 Test_SystemPostProcess: s/n from system comp: 9M2FLB1
    Thanks,
    Rodd

    You have a few issues / potential issues in there:
    1) HKLMSoftwareTally Systems CorpTSCensusCollectionClientWifName should be
    empty for much of the time, so probably not an issue unless this is blank
    during a scan.
    2) HKLMSoftwareTally Systems CorpTSCensusCollectionClientHostName should
    hold the resolveable hostname or IP address of the Collection Server. Have
    you tested this by putting th IP address in instead, then restarting the
    Collection Client service? This will rule out any name resolution issues
    (you might also want to try a FQDN so it's definitely using DNS not
    NetBIOS to resolve the name)
    3) CPS.ini typically has the following:
    [CollectionServer]
    HostName=<coolection-server-hostname or IP adress>
    [CollectionClient]
    Inbox=InboxCC
    But it will be initially blank (and often stays blank) if you deploy the
    CLient via Remote Client Installer - I have no idea why.
    4) "My laptop is wireless, so it won't have an IP address and can't
    connect to the Asset Inventory server (WIASSET) right away" - it should be
    able to if you restart the Collection Client after your wireless
    connection is established - can you pls confirm?
    From the diagnostic output:
    5) 10/12/07 08:00:23 CreateListener: port=7461; inbox=C:Program
    FilesNovellZenworksAsset ManagementtbinInboxCC
    I'm guessing the double 't' in "Asset Managementt" is something you
    configured by accident, e.g. a typo when using RCI? Not sure if this
    could be relevant.
    6) 10/12/07 08:00:39 server connection failure
    and
    10/12/07 08:30:21 ConnectForScanMode to WIASSET (0.0.0.0)
    Looks like the Client can't connect to your Collection Server as it can't
    resolve it (0.0.0.0) at the time the Client service starts. Try
    configuring with the IP address as in (2) above: If the Client cannot
    connect, I'm pretty sure it retries every 30 minutes - but it may or may
    not try to re-resolve the address... so if it caches WIASSET as 0.0.0.0 it
    may never reconnect automagically.
    Sending the "scan now" signal from the server will wake it up & it sounds
    like this sorts out the name resolution issue (if that's what it is).
    7) 10/12/07 10:10:45 Received request for identity information.
    10/12/07 10:10:46 Sent Identity info
    FYI this is Network Discovery (coincidentally) scanning the machine - so
    you definitely have IP connectivity by this point in time (at )*:30 by the
    look of it).
    - What is the Collection Schedule set to (Once, Daily, Weekly etc.) and
    does it have an end date set?
    - Do you have any machine type filters set in the Collection Option Set?
    - Is the Collection Option Set associated to the Collection Schedule?

  • Forefront clients not reporting correctly

    Hi guys
    Here at work, we have 2 Forefront management servers which are being used to provide policies for a large number of different managed customers (different networks, domains, etc).
    We're having an issue where some FEP clients are updating correctly and working fine but the Forefront reporting on the management server is saying otherwise. I've noticed that for some clients, the policy showing as installed when looking at the
    registry isn't tying up with what the report console shows.
    I've tried re-applying the required policies to some of the clients for a test but this has made no difference. I can't see any pending actions on the MOM console, etc.
    Any advice greatly appreciated.

    Hi,
    Did the Forefront Client Security Management Server computer display as an
    agent-managed computer on MOM Administrator console and appear in Forefront Client Security reports? If not, maybe it is due to the FCS Management Server computer does not communicate correctly with the collection server. Please make sure that you have installed
    the MOM agent on the FCS Management Server computer. In addition, I would appreciate it if you can provide some screenshots of the MOM console and the related information of the report on the FCS management server.
    Best regards,
    Susie

  • MBAM clients not report device users

    Hi all,
    I have installed MBAM 2.5 infrastructure with some mbam clients on laptops.
    My problem is that mbam clients (ver. 2.5.0244.0) don’t report the information about device users to MBAM Recovery and Hardware DB, but one client (ver. 2.1.0117.0) does it.
    Any ideas on how to fix? 
    Regards,
    Alex

    can you confirm if the group policies are flowing down to the affected machines? (regedit
    HKLM\SOFTWARE\Policies\Microsoft\FVE )
    older version of MBAM clients will report to the newer version of the MBAM IIS server. 
    Also see if URLs when posted on IE does asks for a prompt. 
    Mayank Sharma Support Engineer at Microsoft working in Enterprise Platform Support.

  • Client machine not reporting to wsus server

    My server Windows Server 2008 R2 Standard x 64 virtual machine install in Hyper-v server and Install SCE management version 2010.
    in sudden server stopped sending updated to client machine. So I check many and did many changed as per MS community forums. But still I have same issue. 
    Then I planned to install again SCE management server in different VM. But even though I am getting error that old SCE management server is existing in my domain.  Therefore I am afraid to change or remove any setting in AD since I have short
    of knowledge about SCE servers. 
    However my SCE server was working smoothly until 11-2013 and then suddenly stuck. When I check the server machine I found that local drive C: is getting full and SCE management is fail to start. So from that to now when ever I had free time I changed
    many things. But unfortunately I couldn't get the sever back to normal.
    Few changes which I made are below.
    - Remove and reinstall WAUS several times
    - Check online update and direct updated server SCE machine without getting updated from SCE
    - Remove dotnet frame work and updated version 4
    - product configuration wizard reconfigure
    - Repair management agent in client machine.
    Kindly help for me to repair my SCE server or make another installation without having change of settings.
    It would be highly appreciated if you could resolve issue
    The error massage is below in windows update log.
    2015-02-11 11:37:46:747 904 c78 Misc =========== Logging initialized (build: 7.6.7600.320, tz: +0300) ===========
    2015-02-11 11:37:46:747 904 c78 Misc = Process: C:\Windows\system32\svchost.exe
    2015-02-11 11:37:46:747 904 c78 Misc = Module: c:\windows\system32\wuaueng.dll
    2015-02-11 11:37:46:747 904 c78 Service *************
    2015-02-11 11:37:46:747 904 c78 Service ** START ** Service: Service startup
    2015-02-11 11:37:46:747 904 c78 Service *********
    2015-02-11 11:37:46:750 904 c78 Agent * WU client version 7.6.7600.320
    2015-02-11 11:37:46:750 904 c78 Agent * Base directory: C:\Windows\SoftwareDistribution
    2015-02-11 11:37:46:750 904 c78 Agent * Access type: No proxy
    2015-02-11 11:37:46:751 904 c78 Agent * Network state: Connected
    2015-02-11 11:37:58:940 904 8a0 Report CWERReporter::Init succeeded
    2015-02-11 11:37:58:940 904 8a0 Agent *********** Agent: Initializing Windows Update Agent ***********
    2015-02-11 11:37:58:941 904 8a0 Agent * Prerequisite roots succeeded.
    2015-02-11 11:37:58:941 904 8a0 Agent *********** Agent: Initializing global settings cache ***********
    2015-02-11 11:37:58:941 904 8a0 Agent * WSUS server: http://SCE-01.mubarrad.com.kw:8530
    2015-02-11 11:37:58:941 904 8a0 Agent * WSUS status server: http://SCE-01.mubarrad.com.kw:8530
    2015-02-11 11:37:58:941 904 8a0 Agent * Target group: (Unassigned Computers)
    2015-02-11 11:37:58:941 904 8a0 Agent * Windows Update access disabled: No
    2015-02-11 11:37:59:068 904 8a0 DnldMgr Download manager restoring 0 downloads
    2015-02-11 11:37:59:081 904 8a0 AU ########### AU: Initializing Automatic Updates ###########
    2015-02-11 11:37:59:082 904 8a0 AU # WSUS server: http://SCE-01.mubarrad.com.kw:8530
    2015-02-11 11:37:59:082 904 8a0 AU # Detection frequency: 22
    2015-02-11 11:37:59:082 904 8a0 AU # Approval type: Pre-install notify (Policy)
    2015-02-11 11:37:59:082 904 8a0 AU # Auto-install minor updates: No (User preference)
    2015-02-11 11:37:59:082 904 8a0 AU # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-02-11 11:37:59:082 904 8a0 AU # Will display featured software notifications (User preference)
    2015-02-11 11:37:59:301 904 c78 Report *********** Report: Initializing static reporting data ***********
    2015-02-11 11:37:59:301 904 c78 Report * OS Version = 6.1.7601.1.0.196880
    2015-02-11 11:37:59:301 904 c78 Report * OS Product Type = 0x00000007
    2015-02-11 11:37:59:313 904 c78 Report * Computer Brand = Microsoft Corporation
    2015-02-11 11:37:59:313 904 c78 Report * Computer Model = Virtual Machine
    2015-02-11 11:37:59:316 904 c78 Report * Bios Revision = 090004
    2015-02-11 11:37:59:316 904 c78 Report * Bios Name = BIOS Date: 03/19/09 22:51:32 Ver: 09.00.04
    2015-02-11 11:37:59:316 904 c78 Report * Bios Release Date = 2009-03-19T00:00:00
    2015-02-11 11:37:59:316 904 c78 Report * Locale ID = 1033
    2015-02-11 11:37:59:352 904 8a0 AU Successfully wrote event for AU health state:0
    2015-02-11 11:37:59:352 904 8a0 AU Initializing featured updates
    2015-02-11 11:37:59:352 904 8a0 AU Found 0 cached featured updates
    2015-02-11 11:37:59:352 904 8a0 AU Successfully wrote event for AU health state:0
    2015-02-11 11:37:59:353 904 8a0 AU Successfully wrote event for AU health state:0
    2015-02-11 11:37:59:354 904 8a0 AU AU finished delayed initialization
    2015-02-11 11:37:59:354 904 c78 AU #############
    2015-02-11 11:37:59:354 904 c78 AU ## START ## AU: Search for updates
    2015-02-11 11:37:59:354 904 c78 AU #########
    2015-02-11 11:37:59:356 904 c78 AU <<## SUBMITTED ## AU: Search for updates [CallId = {A05977D0-8D58-4DC1-AAC5-C5FD68987D7F}]
    2015-02-11 11:38:01:818 904 8a0 AU Triggering AU detection through DetectNow API
    2015-02-11 11:38:01:818 904 8a0 AU Will do the detection after current detection completes
    2015-02-11 11:38:03:808 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:03:808 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:03:808 904 1de0 Misc FATAL: SOAP/WinHttp - SendRequest: SendRequestUsingProxy failed. error 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT + Last proxy send request failed with hr = 0x80072EFD, HTTP status code = 0
    2015-02-11 11:38:03:808 904 1de0 PT + Caller provided credentials = No
    2015-02-11 11:38:03:808 904 1de0 PT + Impersonate flags = 0
    2015-02-11 11:38:03:808 904 1de0 PT + Possible authorization schemes used =
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: GetConfig failure, error = 0x80072EFD, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: GetConfig_WithRecovery failed: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: RefreshConfig failed: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: RefreshPTState failed: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:03:808 904 1de0 Report WARNING: Reporter failed to upload events with hr = 80072efd.
    2015-02-11 11:38:08:092 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:08:092 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:08:092 904 1de0 Misc FATAL: SOAP/WinHttp - SendRequest: SendRequestUsingProxy failed. error 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT + Last proxy send request failed with hr = 0x80072EFD, HTTP status code = 0
    2015-02-11 11:38:08:092 904 1de0 PT + Caller provided credentials = No
    2015-02-11 11:38:08:092 904 1de0 PT + Impersonate flags = 0
    2015-02-11 11:38:08:092 904 1de0 PT + Possible authorization schemes used =
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: GetConfig failure, error = 0x80072EFD, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: GetConfig_WithRecovery failed: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: RefreshConfig failed: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: RefreshPTState failed: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 PT WARNING: PTError: 0x80072efd
    2015-02-11 11:38:08:092 904 1de0 Report WARNING: Reporter failed to upload events with hr = 80072efd.
    2015-02-11 11:38:08:093 904 1de0 Report REPORT EVENT: {62417852-380A-47BC-B153-8A8E0E198470} 2015-02-11 11:37:59:352+0300 1 202 102 {00000000-0000-0000-0000-000000000000} 0 0 AutomaticUpdates Success Content Install Reboot completed.
    2015-02-11 11:38:08:098 904 1de0 Report CWERReporter finishing event handling. (00000000)
    2015-02-11 11:38:08:098 904 1de0 Agent *************
    2015-02-11 11:38:08:098 904 1de0 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:08:098 904 1de0 Agent *********
    2015-02-11 11:38:08:098 904 1de0 Agent * Online = No; Ignore download priority = No
    2015-02-11 11:38:08:098 904 1de0 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-11 11:38:08:098 904 1de0 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-11 11:38:08:098 904 1de0 Agent * Search Scope = {Machine}
    2015-02-11 11:38:08:440 904 1de0 Agent * Found 0 updates and 0 categories in search; evaluated appl. rules of 0 out of 0 deployed entities
    2015-02-11 11:38:08:441 904 1de0 Agent *********
    2015-02-11 11:38:08:441 904 1de0 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:08:441 904 1de0 Agent *************
    2015-02-11 11:38:08:441 904 edc AU >>## RESUMED ## AU: Search for updates [CallId = {A05977D0-8D58-4DC1-AAC5-C5FD68987D7F}]
    2015-02-11 11:38:08:441 904 edc AU # 0 updates detected
    2015-02-11 11:38:08:441 904 edc AU #########
    2015-02-11 11:38:08:441 904 edc AU ## END ## AU: Search for updates [CallId = {A05977D0-8D58-4DC1-AAC5-C5FD68987D7F}]
    2015-02-11 11:38:08:441 904 edc AU #############
    2015-02-11 11:38:08:441 904 edc AU Featured notifications is disabled.
    2015-02-11 11:38:08:442 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:08:442 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:08:442 904 c78 AU #############
    2015-02-11 11:38:08:442 904 c78 AU ## START ## AU: Search for updates
    2015-02-11 11:38:08:442 904 c78 AU #########
    2015-02-11 11:38:08:444 904 c78 AU <<## SUBMITTED ## AU: Search for updates [CallId = {B8E1001D-5C48-4A26-888D-99FECCD6F9F1}]
    2015-02-11 11:38:08:444 904 1de0 Agent *************
    2015-02-11 11:38:08:444 904 1de0 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:08:444 904 1de0 Agent *********
    2015-02-11 11:38:08:444 904 1de0 Agent * Online = Yes; Ignore download priority = No
    2015-02-11 11:38:08:444 904 1de0 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-11 11:38:08:444 904 1de0 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-11 11:38:08:444 904 1de0 Agent * Search Scope = {Machine}
    2015-02-11 11:38:08:444 904 1de0 Setup Checking for agent SelfUpdate
    2015-02-11 11:38:08:445 904 1de0 Setup Client version: Core: 7.6.7600.320 Aux: 7.6.7600.320
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:12:726 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:16:993 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:21:278 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: Send failed with hr = 80072efd.
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: SendRequest failed with hr = 80072efd. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab>. error 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Misc WARNING: DownloadFileInternal failed for http://SCE-01.mubarrad.com.kw:8530/selfupdate/wuident.cab: error 0x80072efd
    2015-02-11 11:38:25:564 904 1de0 Setup FATAL: DownloadCab failed, err = 0x80072EFD
    2015-02-11 11:38:25:564 904 1de0 Setup WARNING: SelfUpdate check failed to download package information, error = 0x80072EFD
    2015-02-11 11:38:25:564 904 1de0 Setup FATAL: SelfUpdate check failed, err = 0x80072EFD
    2015-02-11 11:38:25:565 904 1de0 Agent * WARNING: Skipping scan, self-update check returned 0x80072EFD
    2015-02-11 11:38:25:565 904 1de0 Agent * WARNING: Exit code = 0x80072EFD
    2015-02-11 11:38:25:565 904 1de0 Agent *********
    2015-02-11 11:38:25:565 904 1de0 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-11 11:38:25:565 904 1de0 Agent *************
    2015-02-11 11:38:25:565 904 1de0 Agent WARNING: WU client failed Searching for update with error 0x80072efd
    2015-02-11 11:38:25:565 904 1de0 Report CWERReporter finishing event handling. (00000000)
    2015-02-11 11:38:25:565 904 edc AU >>## RESUMED ## AU: Search for updates [CallId = {B8E1001D-5C48-4A26-888D-99FECCD6F9F1}]
    2015-02-11 11:38:25:566 904 edc AU # WARNING: Search callback failed, result = 0x80072EFD
    2015-02-11 11:38:25:566 904 edc AU # WARNING: Failed to find updates with error code 80072EFD
    2015-02-11 11:38:25:566 904 edc AU #########
    2015-02-11 11:38:25:566 904 edc AU ## END ## AU: Search for updates [CallId = {B8E1001D-5C48-4A26-888D-99FECCD6F9F1}]
    2015-02-11 11:38:25:566 904 edc AU #############
    2015-02-11 11:38:25:566 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:25:566 904 edc AU AU setting next detection timeout to 2015-02-11 13:38:25
    2015-02-11 11:38:25:566 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:25:567 904 edc AU Successfully wrote event for AU health state:0
    2015-02-11 11:38:30:595 904 1de0 Report REPORT EVENT: {6470B8FE-1600-4F7B-807F-6031606ECC8B} 2015-02-11 11:38:25:564+0300 1 148 101 {D67661EB-2423-451D-BF5D-13199E37DF28} 1 80072efd SelfUpdate Failure Software Synchronization Windows Update Client failed to detect with error 0x80072efd.
    2015-02-11 11:38:30:613 904 1de0 Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-02-11 11:38:30:613 904 1de0 Report WER Report sent: 7.6.7600.320 0x80072efd D67661EB-2423-451D-BF5D-13199E37DF28 Scan 101 Managed
    2015-02-11 11:38:30:613 904 1de0 Report CWERReporter finishing event handling. (00000000)

    Can you try the below to reset the authorization and force a connection back from one of the win 7 machines:
    it should help pinpoint exact issues. 
    1. Record the system time.
    2. Reboot the system (or restart the Windows Update service).
    3. After reboot run the command wuauclt
    /resetauthorization /detectnow.
    4. Wait 30 minutes.
    5. Post the entries from the WindowsUpdate.log starting at the time recorded in Step #1.
    Do you have any Windows 7 machines that are reporting? Are other machines with different operating systems reporting correctly?

  • WSUS clients not reporting!

    This is making me crazy. I have been working on it for a couple of days. I have reinstalled WSUS multiple times followed the steps on multiple walkthroughs, tried installing on another server. No luck. If anyone has any ideas please help. Thanks.
    This topic first appeared in the Spiceworks Community

    This is making me crazy. I have been working on it for a couple of days. I have reinstalled WSUS multiple times followed the steps on multiple walkthroughs, tried installing on another server. No luck. If anyone has any ideas please help. Thanks.
    This topic first appeared in the Spiceworks Community

  • WSUS Windows 7 Client not connecting with WSUS SERVER 2012 R2 Error " 80072ee2"

    Hi ,
            I Have the Non- AD WSUS server 2012 R2 as WSUS server, and widnows 7 ent sp1 as WSUS Client  , the server and client are in teh same ip range and able to ping both server from client and client from server, and both are in teh
    same time zone(EST), But im getting the "80072ee2" when ever i tried to get the updates from client
    Please help me on this
    Thanks 
    Balaji K

    Record the system time of the Windows 7 client.
    Reboot the Windows 7 client.
    Run this command from a command prompt: wuauclt /resetauthorization /detectnow.
    Wait =30= minutes.
    Post the entries from the WindowsUpdate.log starting at the time recorded in Step #1.
    I have noted the time at 12:06 am and reboot the machine. and at 12:27 i have Run this command from a 
    command prompt: wuauclt /resetauthorization /detectnow. and taken the the logs from 11 am to 1 pm 
    2015-02-03 12:15:26:002
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:15:26:002
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:15:26:002
    956 f84
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:15:26:002
    956 f84
    PT  + Caller provided credentials = No
    2015-02-03 12:15:26:002
    956 f84
    PT  + Impersonate flags = 0
    2015-02-03 12:15:26:002
    956 f84
    PT  + Possible authorization schemes used = 
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:15:26:002
    956 f84
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.
    2015-02-03 12:27:05:651
    956 ca8
    AU Triggering AU detection through DetectNow API
    2015-02-03 12:27:05:651
    956 ca8
    AU Triggering Online detection (non-interactive)
    2015-02-03 12:27:05:652
    956 930
    AU #############
    2015-02-03 12:27:05:652
    956 930
    AU ## START ##  AU: Search for updates
    2015-02-03 12:27:05:652
    956 930
    AU #########
    2015-02-03 12:27:05:654
    956 930
    AU <<## SUBMITTED ## AU: Search for updates [CallId = {710EE50A-0397-4DC8-B33B-B97410B73C00}]
    2015-02-03 12:27:05:654
    956 f84
    Agent *************
    2015-02-03 12:27:05:654
    956 f84
    Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-03 12:27:05:654
    956 f84
    Agent *********
    2015-02-03 12:27:05:654
    956 f84
    Agent  * Online = Yes; Ignore download priority = No
    2015-02-03 12:27:05:654
    956 f84
    Agent  * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0
    and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-03 12:27:05:654
    956 f84
    Agent  * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-03 12:27:05:654
    956 f84
    Agent  * Search Scope = {Machine}
    2015-02-03 12:27:05:678
    956 f84
    Setup Checking for agent SelfUpdate
    2015-02-03 12:27:05:678
    956 f84
    Setup Client version: Core: 7.5.7601.17514  Aux: 7.5.7601.17514
    2015-02-03 12:27:29:233
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:27:29:233
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:27:29:233
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:27:29:234
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:27:29:234
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:27:29:234
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:27:52:795
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:27:52:795
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:27:52:795
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:27:52:796
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:27:52:796
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:27:52:796
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:28:16:363
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:28:16:363
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:28:16:364
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:28:39:920
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:28:39:920
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:28:39:920
    956 f84
    Misc WARNING: WinHttp: SendRequestUsingProxy failed for <http://135.155.61.172:8530/selfupdate/wuident.cab>. error 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation MakeRequest failed. error 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: WinHttp: SendRequestToServerForFileInformation failed with 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: WinHttp: ShouldFileBeDownloaded failed with 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Misc WARNING: DownloadFileInternal failed for http://135.155.61.172:8530/selfupdate/wuident.cab: error 0x80072ee2
    2015-02-03 12:28:39:921
    956 f84
    Setup WARNING: SelfUpdate check failed to download package information, error = 0x80072EE2
    2015-02-03 12:28:39:921
    956 f84
    Setup FATAL: SelfUpdate check failed, err = 0x80072EE2
    2015-02-03 12:28:39:922
    956 f84
    Agent  * WARNING: Skipping scan, self-update check returned 0x80072EE2
    2015-02-03 12:28:39:923
    956 f84
    Agent  * WARNING: Exit code = 0x80072EE2
    2015-02-03 12:28:39:923
    956 f84
    Agent *********
    2015-02-03 12:28:39:923
    956 f84
    Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-03 12:28:39:923
    956 f84
    Agent *************
    2015-02-03 12:28:39:923
    956 f84
    Agent WARNING: WU client failed Searching for update with error 0x80072ee2
    2015-02-03 12:28:39:924
    956 fec
    AU >>##  RESUMED  ## AU: Search for updates [CallId = {710EE50A-0397-4DC8-B33B-B97410B73C00}]
    2015-02-03 12:28:39:924
    956 fec
    AU  # WARNING: Search callback failed, result = 0x80072EE2
    2015-02-03 12:28:39:924
    956 fec
    AU  # WARNING: Failed to find updates with error code 80072EE2
    2015-02-03 12:28:39:924
    956 fec
    AU #########
    2015-02-03 12:28:39:924
    956 fec
    AU ##  END  ##  AU: Search for updates [CallId = {710EE50A-0397-4DC8-B33B-B97410B73C00}]
    2015-02-03 12:28:39:924
    956 fec
    AU #############
    2015-02-03 12:28:39:925
    956 fec
    AU Successfully wrote event for AU health state:0
    2015-02-03 12:28:39:925
    956 fec
    AU AU setting next detection timeout to 2015-02-03 21:23:35
    2015-02-03 12:28:39:926
    956 fec
    AU Successfully wrote event for AU health state:0
    2015-02-03 12:28:39:928
    956 fec
    AU Successfully wrote event for AU health state:0
    2015-02-03 12:29:03:495
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:29:03:495
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:29:03:496
    956 f84
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:29:03:496
    956 f84
    PT  + Caller provided credentials = No
    2015-02-03 12:29:03:496
    956 f84
    PT  + Impersonate flags = 0
    2015-02-03 12:29:03:496
    956 f84
    PT  + Possible authorization schemes used = 
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:03:496
    956 f84
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.
    2015-02-03 12:29:03:496
    956 f84
    Report REPORT EVENT: {B6636CDB-B0BF-4CDE-BEB3-D49C1CEC258F}
    2015-02-03 12:28:39:921-0800 1
    148 101
    {D67661EB-2423-451D-BF5D-13199E37DF28}
    1 80072ee2
    SelfUpdate Failure
    Software Synchronization Windows Update Client failed to detect with error 0x80072ee2.
    2015-02-03 12:29:03:510
    956 f84
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-02-03 12:29:03:510
    956 f84
    Report WER Report sent: 7.5.7601.17514 0x80072ee2 D67661EB-2423-451D-BF5D-13199E37DF28 Scan 101 Managed
    2015-02-03 12:29:03:510
    956 f84
    Report CWERReporter finishing event handling. (00000000)
    2015-02-03 12:29:27:075
    956 f84
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:29:27:075
    956 f84
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:29:27:075
    956 f84
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:29:27:075
    956 f84
    PT  + Caller provided credentials = No
    2015-02-03 12:29:27:075
    956 f84
    PT  + Impersonate flags = 0
    2015-02-03 12:29:27:075
    956 f84
    PT  + Possible authorization schemes used = 
    2015-02-03 12:29:27:075
    956 f84
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:29:27:075
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:29:27:076
    956 f84
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.
    2015-02-03 12:53:05:793
    956 930
    AU AU received policy change subscription event
    2015-02-03 12:58:26:707
    956 8fc
    Misc WARNING: Send failed with hr = 80072ee2.
    2015-02-03 12:58:26:707
    956 8fc
    Misc WARNING: SendRequest failed with hr = 80072ee2. Proxy List used: <(null)> Bypass List used : <(null)> Auth Schemes used : <>
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Last proxy send request failed with hr = 0x80072EE2, HTTP status code = 0
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Caller provided credentials = No
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Impersonate flags = 0
    2015-02-03 12:58:26:708
    956 8fc
    PT  + Possible authorization schemes used = 
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: GetConfig failure, error = 0x80072EE2, soap client error = 5, soap error code = 0, HTTP status code = 200
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: GetConfig_WithRecovery failed: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: RefreshConfig failed: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: RefreshPTState failed: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    PT WARNING: PTError: 0x80072ee2
    2015-02-03 12:58:26:708
    956 8fc
    Report WARNING: Reporter failed to upload events with hr = 80072ee2.

  • Clients not reporting to Site Server

    Hi,
    in CAS.log i found following error message on every client:
    CacheManager: GetSWDistSiteSettings failed with 0x80004005. Default site settings will be used.
    and only Computer and User Policy Retrieval Actions appear on Client.
    Anyone an idea?

    ccmmessaging is full of http errors: "Post using <xxx> security context failed due to Integrated Windows Authentication failure ... Post to http://<MP>/ccm_system_windowsauth/request failed with 0x80070005."
    Did it ever work? What does mpcontrol.log tell? Any errors in the IIS logfiles?
    Torsten Meringer | http://www.mssccmfaq.de

  • Client not yet reported

    Hello,
    Setup a new Windows Server 2008 Standard R2 domain with WSUS.
    Added a new OU & linked a WSUS GPO to it.
    Added one Windows 7 Pro 64 bit test client to the domain & moved it to the OU.
    Confirmed WSUS sees the client machine under both 'All Computers' & 'Unassigned Computers' but with a 'not yet reported' status.
    Successfully ran ALL the steps in this article below including wuauclt.exe /resetauthorization /detectnow and it's been over an hour but still not change in status.
    http://technet.microsoft.com/en-us/library/cc708627(v=ws.10).aspx
    Should I give it more time and see or are there other steps I should take instead?
    Thanks

    Hi Steven,
    I have completed a rebuild of my test client (Windows 7 Pro 64 bit) and then:
    - Connected to internet & installed one round of 29 windows updates
    - joined the client to my Windows 2008 domain
    - moved the client to my WSUS OU, replicated to all DC's
    - successfully ran gpupdate /force
    - Successfully ran ALL the steps in this article below including wuauclt.exe
    /resetauthorization /detectnowand 
    http://technet.microsoft.com/en-us/library/cc708627(v=ws.10).aspx
    - as mentioned yesterday, the MS Report Viewer Redistributable 2008 is indeed installed however still
    has the 'not reported' status
    - attempted a client shutdown a few times and no updates are installing
    Below is a snapshot of the client's windowsupdate.log after it's connected to the WSUS server for your review:
    2014-10-03 10:06:01:324 948 b7c Agent * WSUS server: http://192.168.5.250 (Changed)
    2014-10-03 10:06:01:324 948 b7c Agent * WSUS status server: http://192.168.5.250 (Changed)
    2014-10-03 10:06:01:324 948 b7c Agent * Target group: (Unassigned Computers) (Unchanged)
    2014-10-03 10:06:01:324 948 b7c Agent * Windows Update access disabled: No (Unchanged)
    2014-10-03 10:06:01:324 948 b7c AU AU received policy change subscription event
    2014-10-03 10:06:01:324 948 b7c AU Sus server changed through policy.
    2014-10-03 10:06:01:324 948 b7c AU AU Options changed from policy.
    2014-10-03 10:06:01:324 948 b7c AU Successfully wrote event for AU health state:0
    2014-10-03 10:06:01:324 948 b7c AU ########### AU: Policy change processed ###########
    2014-10-03 10:06:01:324 948 b7c AU # Policy changed, AU refresh required = No
    2014-10-03 10:06:01:324 948 b7c AU # WSUS server: http://192.168.5.250
    2014-10-03 10:06:01:324 948 b7c AU # Detection frequency: 22
    2014-10-03 10:06:01:324 948 b7c AU # Approval type: Pre-install notify (Policy)
    2014-10-03 10:06:01:324 948 b7c AU # Auto-install minor updates: No (User preference)
    2014-10-03 10:06:01:324 948 b7c AU # Will interact with non-admins (Non-admins are elevated (User preference))
    2014-10-03 10:06:01:324 948 b7c AU AU Refresh required....
    2014-10-03 10:06:01:324 948 b7c AU AU setting next detection timeout to 2014-10-03 14:06:01
    2014-10-03 10:06:01:324 948 b7c AU AU setting next featured software notification timeout to 2014-10-03 14:06:01
    2014-10-03 10:06:01:324 948 b7c AU Successfully wrote event for AU health state:0
    2014-10-03 10:06:01:324 948 b7c AU Triggering Online detection (non-interactive)
    2014-10-03 10:06:01:324 948 b7c AU #############
    2014-10-03 10:06:01:324 948 b7c AU ## START ## AU: Search for updates
    2014-10-03 10:06:01:324 948 b7c AU #########
    2014-10-03 10:06:01:324 948 b7c AU <<## SUBMITTED ## AU: Search for updates [CallId = {5F86BBA3-A9B2-4532-AF69-A7D67881E8B2}]
    2014-10-03 10:06:01:324 948 eb4 Agent *************
    2014-10-03 10:06:01:324 948 eb4 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2014-10-03 10:06:01:324 948 eb4 Agent *********
    2014-10-03 10:06:01:324 948 eb4 Agent * Online = Yes; Ignore download priority = No
    2014-10-03 10:06:01:324 948 eb4 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2014-10-03 10:06:01:324 948 eb4 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2014-10-03 10:06:01:324 948 eb4 Agent * Search Scope = {Machine}
    2014-10-03 10:06:01:324 948 eb4 Setup Checking for agent SelfUpdate
    2014-10-03 10:06:01:324 948 eb4 Setup Client version: Core: 7.6.7600.256 Aux: 7.6.7600.256
    2014-10-03 10:06:01:324 948 eb4 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab:
    2014-10-03 10:06:01:340 948 b7c AU AU received handle event
    2014-10-03 10:06:01:355 948 eb4 Misc Microsoft signed: Yes
    2014-10-03 10:06:08:527 948 eb4 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab:
    2014-10-03 10:06:08:543 948 eb4 Misc Microsoft signed: Yes
    2014-10-03 10:06:08:543 948 eb4 Misc WARNING: Digital Signatures on file C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab are not trusted: Error 0x800b0001
    2014-10-03 10:06:08:543 948 eb4 Setup WARNING: SelfUpdate check failed to download package information, error = 0x800B0001
    2014-10-03 10:06:08:543 948 eb4 Setup FATAL: SelfUpdate check failed, err = 0x800B0001
    2014-10-03 10:06:08:543 948 eb4 Agent * WARNING: Skipping scan, self-update check returned 0x800B0001
    2014-10-03 10:06:08:543 948 eb4 Agent * WARNING: Exit code = 0x800B0001
    2014-10-03 10:06:08:543 948 eb4 Agent *********
    2014-10-03 10:06:08:543 948 eb4 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2014-10-03 10:06:08:543 948 eb4 Agent *************
    2014-10-03 10:06:08:543 948 eb4 Agent WARNING: WU client failed Searching for update with error 0x800b0001
    2014-10-03 10:06:08:543 948 eb4 Report CWERReporter finishing event handling. (00000000)
    2014-10-03 10:06:08:543 948 c98 AU >>## RESUMED ## AU: Search for updates [CallId = {5F86BBA3-A9B2-4532-AF69-A7D67881E8B2}]
    2014-10-03 10:06:08:543 948 c98 AU # WARNING: Search callback failed, result = 0x800B0001
    2014-10-03 10:06:08:543 948 c98 AU # WARNING: Failed to find updates with error code 800B0001
    2014-10-03 10:06:08:543 948 c98 AU #########
    2014-10-03 10:06:08:543 948 c98 AU ## END ## AU: Search for updates [CallId = {5F86BBA3-A9B2-4532-AF69-A7D67881E8B2}]
    2014-10-03 10:06:08:543 948 c98 AU #############
    2014-10-03 10:06:08:543 948 c98 AU Successfully wrote event for AU health state:0
    2014-10-03 10:06:08:543 948 c98 AU AU setting next detection timeout to 2014-10-03 19:06:08
    2014-10-03 10:06:08:543 948 c98 AU Successfully wrote event for AU health state:0
    2014-10-03 10:06:08:543 948 c98 AU AU setting pending client directive to 'Install Approval'
    2014-10-03 10:06:08:543 948 c98 AU Successfully wrote event for AU health state:0
    2014-10-03 10:06:13:504 948 eb4 Report REPORT EVENT: {D0013D8C-171B-4102-9C2D-4D917C5558A6} 2014-10-03 10:06:08:543-0400 1 148 101 {D67661EB-2423-451D-BF5D-13199E37DF28} 1 800b0001 SelfUpdate Failure Software Synchronization Windows Update Client failed to detect with error 0x800b0001.
    2014-10-03 10:06:13:520 948 eb4 Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2014-10-03 10:06:13:520 948 eb4 Report WER Report sent: 7.6.7600.256 0x800b0001 D67661EB-2423-451D-BF5D-13199E37DF28 Scan 101 Managed
    2014-10-03 10:06:13:520 948 eb4 Report CWERReporter finishing event handling. (00000000)
    2014-10-03 10:06:23:459 948 b7c AU Launched new AU client for directive 'Install Approval', session id = 0x1
    2014-10-03 10:09:30:104 948 53c AU Triggering AU detection through DetectNow API
    2014-10-03 10:09:30:104 948 53c AU Triggering Online detection (non-interactive)
    2014-10-03 10:09:30:104 948 b7c AU #############
    2014-10-03 10:09:30:104 948 b7c AU ## START ## AU: Search for updates
    2014-10-03 10:09:30:104 948 b7c AU #########
    2014-10-03 10:09:30:104 948 b7c AU <<## SUBMITTED ## AU: Search for updates [CallId = {20D490B8-34AB-4F35-B591-7DE6E3334A29}]
    2014-10-03 10:09:30:104 948 eb4 Agent *************
    2014-10-03 10:09:30:104 948 eb4 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2014-10-03 10:09:30:104 948 eb4 Agent *********
    2014-10-03 10:09:30:104 948 eb4 Agent * Online = Yes; Ignore download priority = No
    2014-10-03 10:09:30:104 948 eb4 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2014-10-03 10:09:30:104 948 eb4 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2014-10-03 10:09:30:104 948 eb4 Agent * Search Scope = {Machine}
    2014-10-03 10:09:30:104 948 eb4 Setup Checking for agent SelfUpdate
    2014-10-03 10:09:30:104 948 eb4 Setup Client version: Core: 7.6.7600.256 Aux: 7.6.7600.256
    2014-10-03 10:09:30:104 948 eb4 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab:
    2014-10-03 10:09:30:119 948 eb4 Misc Microsoft signed: Yes
    2014-10-03 10:09:30:119 948 eb4 Misc WARNING: Digital Signatures on file C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab are not trusted: Error 0x800b0001
    2014-10-03 10:09:30:119 948 eb4 Setup WARNING: SelfUpdate check failed to download package information, error = 0x800B0001
    2014-10-03 10:09:30:119 948 eb4 Setup FATAL: SelfUpdate check failed, err = 0x800B0001
    2014-10-03 10:09:30:119 948 eb4 Agent * WARNING: Skipping scan, self-update check returned 0x800B0001
    2014-10-03 10:09:30:119 948 eb4 Agent * WARNING: Exit code = 0x800B0001
    2014-10-03 10:09:30:119 948 eb4 Agent *********
    2014-10-03 10:09:30:119 948 eb4 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2014-10-03 10:09:30:119 948 eb4 Agent *************
    2014-10-03 10:09:30:119 948 eb4 Agent WARNING: WU client failed Searching for update with error 0x800b0001
    2014-10-03 10:09:30:119 948 c98 AU >>## RESUMED ## AU: Search for updates [CallId = {20D490B8-34AB-4F35-B591-7DE6E3334A29}]
    2014-10-03 10:09:30:119 948 c98 AU # WARNING: Search callback failed, result = 0x800B0001
    2014-10-03 10:09:30:119 948 c98 AU # WARNING: Failed to find updates with error code 800B0001
    2014-10-03 10:09:30:119 948 c98 AU #########
    2014-10-03 10:09:30:119 948 c98 AU ## END ## AU: Search for updates [CallId = {20D490B8-34AB-4F35-B591-7DE6E3334A29}]
    2014-10-03 10:09:30:119 948 c98 AU #############
    2014-10-03 10:09:30:119 948 c98 AU Successfully wrote event for AU health state:0
    2014-10-03 10:09:30:119 948 c98 AU AU setting next detection timeout to 2014-10-03 19:09:30
    2014-10-03 10:09:30:119 948 c98 AU Successfully wrote event for AU health state:0
    2014-10-03 10:09:30:119 948 c98 AU Successfully wrote event for AU health state:0
    2014-10-03 10:09:35:110 948 eb4 Report REPORT EVENT: {2F7F2F87-9433-452B-9370-39293B41661A} 2014-10-03 10:09:30:119-0400 1 148 101 {D67661EB-2423-451D-BF5D-13199E37DF28} 1 800b0001 SelfUpdate Failure Software Synchronization Windows Update Client failed to detect with error 0x800b0001.
    2014-10-03 10:09:35:110 948 eb4 Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2014-10-03 10:09:35:110 948 eb4 Report WER Report sent: 7.6.7600.256 0x800b0001 D67661EB-2423-451D-BF5D-13199E37DF28 Scan 101 Managed
    2014-10-03 10:09:35:110 948 eb4 Report CWERReporter finishing event handling. (00000000)
    2014-10-03 10:10:13:485 948 eb4 PT WARNING: Cached cookie has expired or new PID is available
    2014-10-03 10:10:13:485 948 eb4 PT Initializing simple targeting cookie, clientId = 6a090254-caeb-4241-a3cc-48a39310f2e2, target group = , DNS name = hp2560p-bob.usdecnmpf.org
    2014-10-03 10:10:13:485 948 eb4 PT Server URL = http://192.168.5.250/SimpleAuthWebService/SimpleAuth.asmx
    2014-10-03 10:10:13:765 948 eb4 Report Uploading 2 events using cached cookie, reporting URL = http://192.168.5.250/ReportingWebService/ReportingWebService.asmx
    2014-10-03 10:10:13:765 948 eb4 Report Reporter successfully uploaded 2 events.
    2014-10-03 10:30:09:852 948 b7c AU AU received handle event
    2014-10-03 10:30:09:852 948 b7c AU AU setting pending client directive to 'Install Approval'
    2014-10-03 10:30:12:049 948 b7c Shutdwn user declined update at shutdown
    2014-10-03 10:30:12:049 948 b7c AU Successfully wrote event for AU health state:0
    2014-10-03 10:30:12:049 948 b7c AU AU initiates service shutdown
    2014-10-03 10:30:12:049 948 b7c AU ########### AU: Uninitializing Automatic Updates ###########
    2014-10-03 10:30:12:330 948 b7c Report CWERReporter finishing event handling. (00000000)
    2014-10-03 10:30:12:361 948 b7c Service *********
    2014-10-03 10:30:12:361 948 b7c Service ** END ** Service: Service exit [Exit code = 0x240001]
    2014-10-03 10:30:12:361 948 b7c Service *************
    2014-10-03 10:32:36:077 924 cfc Misc =========== Logging initialized (build: 7.6.7600.256, tz: -0400) ===========
    2014-10-03 10:32:36:077 924 cfc Misc = Process: C:\Windows\system32\svchost.exe
    2014-10-03 10:32:36:093 924 cfc Misc = Module: c:\windows\system32\wuaueng.dll
    2014-10-03 10:32:36:077 924 cfc Service *************
    2014-10-03 10:32:36:093 924 cfc Service ** START ** Service: Service startup
    2014-10-03 10:32:36:093 924 cfc Service *********
    2014-10-03 10:32:36:155 924 cfc Agent * WU client version 7.6.7600.256
    2014-10-03 10:32:36:155 924 cfc Agent * Base directory: C:\Windows\SoftwareDistribution
    2014-10-03 10:32:36:155 924 cfc Agent * Access type: No proxy
    2014-10-03 10:32:36:155 924 cfc Agent * Network state: Connected
    2014-10-03 10:33:22:084 924 cfc Report CWERReporter::Init succeeded
    2014-10-03 10:33:22:084 924 cfc Agent *********** Agent: Initializing Windows Update Agent ***********
    2014-10-03 10:33:22:084 924 cfc Agent *********** Agent: Initializing global settings cache ***********
    2014-10-03 10:33:22:084 924 cfc Agent * WSUS server: http://192.168.5.250
    2014-10-03 10:33:22:084 924 cfc Agent * WSUS status server: http://192.168.5.250
    2014-10-03 10:33:22:084 924 cfc Agent * Target group: (Unassigned Computers)
    2014-10-03 10:33:22:084 924 cfc Agent * Windows Update access disabled: No
    2014-10-03 10:33:22:084 924 cfc DnldMgr Download manager restoring 0 downloads
    2014-10-03 10:33:22:084 924 cfc AU ########### AU: Initializing Automatic Updates ###########
    2014-10-03 10:33:22:084 924 cfc AU # WSUS server: http://192.168.5.250
    2014-10-03 10:33:22:084 924 cfc AU # Detection frequency: 22
    2014-10-03 10:33:22:084 924 cfc AU # Approval type: Pre-install notify (Policy)
    2014-10-03 10:33:22:084 924 cfc AU # Auto-install minor updates: No (User preference)
    2014-10-03 10:33:22:084 924 cfc AU # Will interact with non-admins (Non-admins are elevated (User preference))
    2014-10-03 10:33:22:099 924 cfc Agent WARNING: Failed to get deployment data from data store, error 80248007
    2014-10-03 10:33:22:099 924 cfc Agent WARNING: Failed to get deployment data from data store, error 80248007
    2014-10-03 10:33:22:162 924 cfc Report *********** Report: Initializing static reporting data ***********
    2014-10-03 10:33:22:162 924 cfc Report * OS Version = 6.1.7600.0.0.65792
    2014-10-03 10:33:22:162 924 cfc Report * OS Product Type = 0x00000030
    2014-10-03 10:33:22:162 924 cfc Report * Computer Brand = Hewlett-Packard
    2014-10-03 10:33:22:162 924 cfc Report * Computer Model = HP EliteBook 2560p
    2014-10-03 10:33:22:177 924 cfc Report * Bios Revision = 68SSU Ver. F.50
    2014-10-03 10:33:22:177 924 cfc Report * Bios Name = Default System BIOS
    2014-10-03 10:33:22:177 924 cfc Report * Bios Release Date = 2014-08-04T00:00:00
    2014-10-03 10:33:22:177 924 cfc Report * Locale ID = 1033
    2014-10-03 10:33:22:177 924 cfc AU Successfully wrote event for AU health state:0
    2014-10-03 10:33:22:177 924 cfc AU Initializing featured updates
    2014-10-03 10:33:22:177 924 cfc AU Found 0 cached featured updates
    2014-10-03 10:33:22:177 924 cfc AU Successfully wrote event for AU health state:0
    2014-10-03 10:33:22:177 924 cfc AU Successfully wrote event for AU health state:0
    2014-10-03 10:33:22:177 924 cfc AU AU finished delayed initialization
    2014-10-03 10:33:27:184 924 2bc Report CWERReporter finishing event handling. (00000000)
    2014-10-03 10:57:03:039 924 cfc Shutdwn user declined update at shutdown
    2014-10-03 10:57:03:039 924 cfc AU Successfully wrote event for AU health state:0
    2014-10-03 10:57:03:039 924 cfc AU AU initiates service shutdown
    2014-10-03 10:57:03:039 924 cfc AU ########### AU: Uninitializing Automatic Updates ###########
    2014-10-03 10:57:03:320 924 cfc Report CWERReporter finishing event handling. (00000000)
    2014-10-03 10:57:03:320 924 cfc Service *********
    2014-10-03 10:57:03:320 924 cfc Service ** END ** Service: Service exit [Exit code = 0x240001]
    2014-10-03 10:57:03:320 924 cfc Service *************
    2014-10-03 10:59:27:048 948 324 Misc =========== Logging initialized (build: 7.6.7600.256, tz: -0400) ===========
    2014-10-03 10:59:27:048 948 324 Misc = Process: C:\Windows\system32\svchost.exe
    2014-10-03 10:59:27:048 948 324 Misc = Module: c:\windows\system32\wuaueng.dll
    2014-10-03 10:59:27:048 948 324 Service *************
    2014-10-03 10:59:27:048 948 324 Service ** START ** Service: Service startup
    2014-10-03 10:59:27:064 948 324 Service *********
    2014-10-03 10:59:27:126 948 324 Agent * WU client version 7.6.7600.256
    2014-10-03 10:59:27:126 948 324 Agent * Base directory: C:\Windows\SoftwareDistribution
    2014-10-03 10:59:27:126 948 324 Agent * Access type: No proxy
    2014-10-03 10:59:27:126 948 324 Agent * Network state: Connected

  • Clients receiving updates but not reporting

    Hi All,
    I'm having an issue where all Windows 8.1 clients are downloading updates just not reporting back into my console. This seems to be happening since I upgraded to Windows Server 2012R2 (from 2008R2) and created a new WSUS implementation.
    The Windows Update Fix-It does fix the issue but this is happening on 50+ pcs and I really need to be able to silently deploy a fix to them.  I'd also like to know what caused it so it doesn't happen again. I do have 1 or 2 Windows 7 machines this
    happens on, but 99% is on Windows 8.1. I've tried manually fixing based on the Fix-It findings but nothing I have done so far has worked.
    Does anyone have any ideas where I should start?
    Here are the Fix-It Issues Found:
    1. Service Registration is missing or corrupt.
           Reset service registration
    2. Windows Update erroe 0x8007000D (2015-04-20-T-09_02_15A)
           Resetting Windows Update data store
    3. Problem installing recent updates
           Repair Windows Update
    I believe #3 is caused because I use WPP to publish Adobe Flash Player. I do not have my 400+ PCs segregated by OS, rather by departments. So Win 8 machines get Adobe Flash Player WPP updates and constantly fail. I have thought this might be an issue.

    Thank you, this does seem to be one of the issues with my sysprep'd machines. I am a quite confused as to why the SUSid is not being reset upon sysprep. When I build these images they are not on the WSUS either.
    I am also not in a domain environment. I am running a script which manually sets the following,
    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate]
    "WUServer"="http://x.x.x.x:8530"
    "WUStatusServer"="http://x.x.x.x:8530"
    "AcceptTrustedPublisherCerts"=dword:00000001
    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU]
    "AUOptions"=dword:00000004
    "DetectionFrequency"=dword:00000004
    "DetectionFrequencyEnabled"=dword:00000001
    "NoAutoRebootWithLoggedOnUsers"=dword:00000001
    "NoAutoUpdate"=dword:00000000
    "RebootRelaunchTimeout"=dword:000000f0
    "RebootRelaunchTimeoutEnabled"=dword:00000001
    "RescheduleWaitTime"=dword:00000014
    "RescheduleWaitTimeEnabled"=dword:00000001
    "ScheduledInstallDay"=dword:00000000
    "ScheduledInstallTime"=dword:0000000b
    "UseWuserver"=dword:00000001
    "AutoInstallMinorUpdates"=dword:00000001
    Tech support also said that I should be enabling ,
    Computer Config > Admin Templates > Windows Components > Windows Updates
    1. Configure Automatic Updates (enabled and set to 3)
    2. Specify intranet Microsoft Update Service Location (set to enabled and my WSUS IP)
    3. Automatic Update detection frequency (enabled)
    Resetting the susid seems to work for some clients and then the GP edit seems to work for others.
    I do have to remove the client from the WSUS console before resetting the susid or it will not work.
    Now I am concerned I have something wrong with my sysprep'd images. However, even some out of the box from a store machines are not reporting. It's perplexing.

  • WSUS server not reporting itself

    I am sure this has been asked, but I cant find the specifics for my situations.
    I am running at Vm for server 2012R2 and installed the wsus role.
    I have successfully moved all my servers and desktops from the old wsus server to this one. the version number is 6.3.9600.16384.
    using group policy, my clients point to http://wsus:8530
    the wsus server itself is not reporting in. I can not recall if it ever reported in to be honest.  what can you  suggest that I look at?
    thanks
    Ian

    Referring to DNS, no, I used group policy only to make the change.
    when you say check for * WSUS server, what does that mean. do you want me to check in the WindowsUpdate.log?
    I have warnings in the log and I have a fatal: OnCallFailure failed with hr=0x8024401B
    Here is sample from the log:
    2015-02-10 07:16:11:932  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:11:932  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:11:932  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:11:932  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:11:932  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:11:948  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:11:948  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1078) stopped; does use network; is at background priority
    2015-02-10 07:16:11:948  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:11:948  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
    2015-02-10 07:16:11:948  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
    2015-02-10 07:16:11:948  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
    2015-02-10 07:16:11:948  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:11:948  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:11:948  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:11:948  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1079; does use network; is at background priority
    2015-02-10 07:16:11:948  864 4d8 Report Uploading 1 events using cached cookie.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:11:948  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:11:963  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:11:963  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:11:963  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
    2015-02-10 07:16:11:963  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
    2015-02-10 07:16:11:963  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:11:963  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:11:963  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
    2015-02-10 07:16:12:089  864 4d8 Report Reporter successfully uploaded 1 events.
    2015-02-10 07:16:12:089  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1079) stopped; does use network; is at background priority
    2015-02-10 07:16:12:136  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
    2015-02-10 07:16:12:136  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-10 07:16:12:136  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1080; does use network; is at background priority
    2015-02-10 07:16:12:136  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:136  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:136  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:136  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:136  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:152  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:152  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1080) stopped; does use network; is at background priority
    2015-02-10 07:16:12:152  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:152  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
    2015-02-10 07:16:12:152  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
    2015-02-10 07:16:12:152  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
    2015-02-10 07:16:12:152  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:152  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:152  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:152  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1081; does use network; is at background priority
    2015-02-10 07:16:12:152  864 4d8 Report Uploading 1 events using cached cookie.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:152  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:167  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:167  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:167  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
    2015-02-10 07:16:12:167  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
    2015-02-10 07:16:12:167  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:167  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:167  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
    2015-02-10 07:16:12:308  864 4d8 Report Reporter successfully uploaded 1 events.
    2015-02-10 07:16:12:308  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1081) stopped; does use network; is at background priority
    2015-02-10 07:16:12:308  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
    2015-02-10 07:16:12:324  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-10 07:16:12:324  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1082; does use network; is at background priority
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:324  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:324  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:324  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1082) stopped; does use network; is at background priority
    2015-02-10 07:16:12:324  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:324  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
    2015-02-10 07:16:12:324  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
    2015-02-10 07:16:12:324  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
    2015-02-10 07:16:12:324  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:324  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:341  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:341  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1083; does use network; is at background priority
    2015-02-10 07:16:12:341  864 4d8 Report Uploading 1 events using cached cookie.
    2015-02-10 07:16:12:341  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:341  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:341  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:341  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:341  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:355  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:355  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:355  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:355  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:355  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:355  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:355  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:355  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:355  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
    2015-02-10 07:16:12:355  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
    2015-02-10 07:16:12:355  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:355  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:355  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
    2015-02-10 07:16:12:480  864 4d8 Report Reporter successfully uploaded 1 events.
    2015-02-10 07:16:12:480  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1083) stopped; does use network; is at background priority
    2015-02-10 07:16:12:511  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
    2015-02-10 07:16:12:511  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-10 07:16:12:511  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1084; does use network; is at background priority
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:527  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:527  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:527  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1084) stopped; does use network; is at background priority
    2015-02-10 07:16:12:527  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:527  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
    2015-02-10 07:16:12:527  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
    2015-02-10 07:16:12:527  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
    2015-02-10 07:16:12:527  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:527  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:527  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:527  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1085; does use network; is at background priority
    2015-02-10 07:16:12:527  864 4d8 Report Uploading 1 events using cached cookie.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:543  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:543  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:543  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
    2015-02-10 07:16:12:543  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
    2015-02-10 07:16:12:558  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:558  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:558  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
    2015-02-10 07:16:12:683  864 4d8 Report Reporter successfully uploaded 1 events.
    2015-02-10 07:16:12:683  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1085) stopped; does use network; is at background priority
    2015-02-10 07:16:12:715  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
    2015-02-10 07:16:12:715  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-10 07:16:12:715  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1086; does use network; is at background priority
    2015-02-10 07:16:12:715  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:715  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:715  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:715  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:715  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:730  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:730  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1086) stopped; does use network; is at background priority
    2015-02-10 07:16:12:730  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:730  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
    2015-02-10 07:16:12:730  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
    2015-02-10 07:16:12:730  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
    2015-02-10 07:16:12:730  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:730  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:730  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:730  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1087; does use network; is at background priority
    2015-02-10 07:16:12:730  864 4d8 Report Uploading 1 events using cached cookie.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:730  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx'.
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:746  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:746  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:746  864 4d8 Report WARNING: Failed to upload events to the server with hr = 8024401b.
    2015-02-10 07:16:12:746  864 4d8 Report WARNING: HandleEvents, ReportEventBatch, failed with proxy/auth error, hr = 0x8024401B.
    2015-02-10 07:16:12:746  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:746  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:746  864 4d8 Report Re-Uploading 1 events using cached cookie, for proxy/auth failure.
    2015-02-10 07:16:12:875  864 4d8 Report Reporter successfully uploaded 1 events.
    2015-02-10 07:16:12:875  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents, operation # 1087) stopped; does use network; is at background priority
    2015-02-10 07:16:12:891  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Client/Server URL: "https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx"
    2015-02-10 07:16:12:906  864 4d8 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-10 07:16:12:906  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery) started; operation # 1088; does use network; is at background priority
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d001b
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: Nws Failure: errorCode=0x803d0018
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'basic'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: There was an error communicating with the endpoint at 'https://fe2.ws.microsoft.com/v6/ClientWebService/client.asmx'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The server returned HTTP status code '407 (0x197)' with text 'Proxy Access Denied'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The proxy requires HTTP authentication scheme 'negotiate'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: The operation could not be completed because the channel has been aborted.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: MapToSusHResult mapped Nws error 0x803d0018 to 0x8024401b
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: Web service call failed with hr = 8024401b.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: Current service auth scheme='None'.
    2015-02-10 07:16:12:906  864 4d8 WS WARNING: Proxy List used: '10.0.103.220:8080', Bypass List used: '(null)', Last Proxy used: '10.0.103.220:8080', Last auth Schemes used: 'Negotiate (NTLM or Kerberos);'.
    2015-02-10 07:16:12:906  864 4d8 WS FATAL: OnCallFailure failed with hr=0X8024401B
    2015-02-10 07:16:12:906  864 4d8 IdleTmr WU operation (CAgentProtocolTalker::GetCookie_WithRecovery, operation # 1088) stopped; does use network; is at background priority
    2015-02-10 07:16:12:906  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:906  864 4d8 PT WARNING: GetCookie_WithRecovery failed : 0x8024401b
    2015-02-10 07:16:12:906  864 4d8 PT WARNING: RefreshCookie failed: 0x8024401b
    2015-02-10 07:16:12:906  864 4d8 PT WARNING: RefreshPTState failed: 0x8024401b
    2015-02-10 07:16:12:906  864 4d8 PT WARNING: PTError: 0x8024401b
    2015-02-10 07:16:12:906  864 4d8 EP Got 117CAB2D-82B1-4B5A-A08C-4D62DBEE7782 redir Reporting URL: "http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx"
    2015-02-10 07:16:12:906  864 4d8 Report OpenReportingWebServiceConnection, reporting URL =
    http://statsfe2.ws.microsoft.com/ReportingWebService/ReportingWebService.asmx
    2015-02-10 07:16:12:906  864 4d8 IdleTmr WU operation (CLegacyEventUploader::HandleEvents) started; operation # 1089; does use network; is at background priority
    2015-02-10 07:16:12:906  864 4d8 Report Uploading 1 events using cached cookie.
    Ian

  • Desktops are not reporting, patches cause WSUS to fail to operate properly (and still desktops don't report)

    I'm running WSUS 3.0 SP2 (3.2.7600.226) on Windows 2008R2 with SQL Server 2008R2 Standard (Max db size 524,272 terabytes)
    I am not using SSL for updates, nor to contact my upstream server.
    I have rebuilt this server four times since Feb 5.  This may be related to the problem
    When I look at the computers, it indicates none of them are responding (one was, but it has since stopped).  In the last rebuild, I created a test OU in my AD and applied group policy to only computers in that OU.  so right now i'm managing one
    computer, it is not responding.
    Using information gleaned from this article (http://community.spiceworks.com/topic/372404-wsus-some-clients-fail-to-report-status-please-help) I
    tried the following:
    clientdiag.exe reported no errors
    group policy is being enforced
    I can browse to 8530 on my WSUS server from the client machine
    I removed the susclientid and susclientidvalid registry keys and ran wuauclt /resetauthorization. The keys repopulated a couple times, but the most recent time, they did not.
    I show that the selfupdate url works (in windowsupdate.log)
    My WindowsUpdate.log for a wuauclt /detectnow complains of
    2015-02-18 15:30:35:112 1020 1ef0 Setup Checking for agent SelfUpdate
    2015-02-18 15:30:35:112 1020 1ef0 Setup Client version: Core: 7.6.7600.320 Aux: 7.6.7600.320
    2015-02-18 15:30:35:127 1020 1ef0 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-02-18 15:30:35:143 1020 1ef0 Misc Microsoft signed: NA
    2015-02-18 15:30:35:143 1020 1ef0 Misc FATAL: SubCA Chain Policy failed.
    2015-02-18 15:30:35:143 1020 1ef0 Misc WARNING: Digital Signatures on file C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab are not trusted: Error 0x800b0001
    2015-02-18 15:30:35:143 1020 1ef0 Setup FATAL: Ident cab verification failed with error 0X800B0001
    2015-02-18 15:30:35:143 1020 1ef0 Setup WARNING: SelfUpdate check failed to download package information, error = 0x800B0001
    2015-02-18 15:30:35:143 1020 1ef0 Setup FATAL: SelfUpdate check failed, err = 0x800B0001
    2
    I found several articles telling me to install KB272011 and/or 2734608, but when i install them, WSUS has a stroke (i can't synchronize, i cant view synchronization history, i can't run any reports, i can't remove the updates and while i can find
    workarounds for 272011, they don't work for 2734608). So right now i do not have them installed. I am fresh from the first synchronization with one computer being managed.
    I've additionally tested the urls for SimpleAuthWebService and ReportingWebService that are logged in the WindowsUpdate log and SimpleAuthWebService loads in the browser, ReportingWebService claims it is set to remote only so it throws an error, but it responds. 
    Are there perhaps other, newer patches for wsus that would solve my signature validation problem?  Do I have to jump up and down on one leg while holding my nose and applying the patches to keep them from giving my WSUS server a stroke?  (I followed
    the directions here most recently (http://support.microsoft.com/kb/2734608) and the result was as described.  Synchronization history crashes wsus, running a report crashes wsus)
    Is the failure to validate the signature related to the failure to re-create the susclientid and susclientidvalid keys?
    Thanks

    I have applied this patch.  The desktop is not reporting but it is reporting a new error (see below) 
    I now have two computers being managed, the wsus server itself which is reporting, and the
    I added the wsus server to the computers list using gpo and that server is reporting. As mentioned, the desktop is still not reporting but is reporting a new error. 
    Here is the contents of windowsupdatel.log.  I am researching the error code, but haven't yet found a solution. 
    2015-02-19 13:33:52:756 1020 13f8 Misc =========== Logging initialized (build: 7.6.7600.320, tz: -0500) ===========
    2015-02-19 13:33:52:756 1020 13f8 Misc = Process: C:\Windows\system32\svchost.exe
    2015-02-19 13:33:52:756 1020 13f8 Misc = Module: c:\windows\system32\wuaueng.dll
    2015-02-19 13:33:52:756 1020 13f8 Service *************
    2015-02-19 13:33:52:756 1020 13f8 Service ** START ** Service: Service startup
    2015-02-19 13:33:52:756 1020 13f8 Service *********
    2015-02-19 13:33:52:758 1020 13f8 Agent * WU client version 7.6.7600.320
    2015-02-19 13:33:52:758 1020 13f8 Agent * Base directory: C:\Windows\SoftwareDistribution
    2015-02-19 13:33:52:758 1020 13f8 Agent * Access type: Named proxy
    2015-02-19 13:33:52:758 1020 13f8 Agent * Default proxy: ***removed***
    2015-02-19 13:33:52:758 1020 13f8 Agent * Default proxy bypass: ***REmoved***
    2015-02-19 13:33:52:758 1020 13f8 Agent * Network state: Connected
    2015-02-19 13:34:11:852 1020 1924 Report CWERReporter::Init succeeded
    2015-02-19 13:34:11:852 1020 1924 Agent *********** Agent: Initializing Windows Update Agent ***********
    2015-02-19 13:34:11:853 1020 1924 Agent * Prerequisite roots succeeded.
    2015-02-19 13:34:11:853 1020 13f8 Report *********** Report: Initializing static reporting data ***********
    2015-02-19 13:34:11:853 1020 13f8 Report * OS Version = 6.1.7601.1.0.65792
    2015-02-19 13:34:11:853 1020 13f8 Report * OS Product Type = 0x00000004
    2015-02-19 13:34:11:853 1020 1924 Agent *********** Agent: Initializing global settings cache ***********
    2015-02-19 13:34:11:853 1020 1924 Agent * WSUS server: http://**removed**:8530
    2015-02-19 13:34:11:853 1020 1924 Agent * WSUS status server: http://**removed**:8530
    2015-02-19 13:34:11:853 1020 1924 Agent * Target group: (Unassigned Computers)
    2015-02-19 13:34:11:853 1020 1924 Agent * Windows Update access disabled: No
    2015-02-19 13:34:11:853 1020 1924 DnldMgr Download manager restoring 0 downloads
    2015-02-19 13:34:11:962 1020 13f8 Report * Computer Brand = Dell Inc.
    2015-02-19 13:34:11:962 1020 13f8 Report * Computer Model = OptiPlex 760
    2015-02-19 13:34:11:965 1020 13f8 Report * Bios Revision = A05
    2015-02-19 13:34:11:965 1020 13f8 Report * Bios Name = Phoenix ROM BIOS PLUS Version 1.10 A05
    2015-02-19 13:34:11:965 1020 13f8 Report * Bios Release Date = 2009-08-17T00:00:00
    2015-02-19 13:34:11:965 1020 13f8 Report * Locale ID = 1033
    2015-02-19 13:34:14:429 1020 1d58 Agent Switching to hardware-verified ClientId.
    2015-02-19 13:34:14:429 1020 1d58 PT WARNING: GetCurrentComputerInfo failed, not fatal: 0x8024000b
    2015-02-19 13:34:14:429 1020 1d58 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: PopulateAuthCookies failed: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: RefreshCookie failed: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: RefreshPTState failed: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 PT WARNING: PTError: 0x8024000b
    2015-02-19 13:34:14:430 1020 1d58 Report WARNING: Reporter failed to upload events with hr = 8024000b.
    2015-02-19 13:34:14:443 1020 1d58 PT WARNING: Cached cookie has expired or new PID is available
    2015-02-19 13:34:14:614 1020 1d58 Agent Created new random SusClientId 4300e51e-a492-4a7e-8c99-f501d6ea11a3. Old Id: ef43ae4b-5629-4629-b179-b58212784451.
    2015-02-19 13:34:14:614 1020 1d58 PT Initializing simple targeting cookie, clientId = 4300e51e-a492-4a7e-8c99-f501d6ea11a3, target group = , DNS name = ojpsran85956.ojpsranet.gov
    2015-02-19 13:34:14:614 1020 1d58 PT Server URL = http://**removed**:8530/SimpleAuthWebService/SimpleAuth.asmx
    2015-02-19 13:34:14:633 1020 1d58 Report Uploading 1 events using cached cookie, reporting URL = http://**removed**:8530/ReportingWebService/ReportingWebService.asmx
    2015-02-19 13:34:14:635 1020 1d58 Report Reporter successfully uploaded 1 events.
    2015-02-19 13:34:16:972 1020 1d58 Report CWERReporter finishing event handling. (00000000)
    2015-02-19 13:34:37:788 1020 13f8 AU ########### AU: Initializing Automatic Updates ###########
    2015-02-19 13:34:37:789 1020 13f8 AU # WSUS server: http://**removed**:8530
    2015-02-19 13:34:37:789 1020 13f8 AU # Detection frequency: 1
    2015-02-19 13:34:37:789 1020 13f8 AU # Approval type: Pre-install notify (Policy)
    2015-02-19 13:34:37:789 1020 13f8 AU # Auto-install minor updates: No (User preference)
    2015-02-19 13:34:37:789 1020 13f8 AU # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-02-19 13:34:37:789 1020 13f8 AU # Will display featured software notifications (User preference)
    2015-02-19 13:34:37:790 1020 13f8 AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:790 1020 13f8 AU Initializing featured updates
    2015-02-19 13:34:37:790 1020 13f8 AU Found 0 cached featured updates
    2015-02-19 13:34:37:790 1020 13f8 AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:792 1020 13f8 AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:792 1020 13f8 AU AU finished delayed initialization
    2015-02-19 13:34:37:792 1020 13f8 AU #############
    2015-02-19 13:34:37:792 1020 13f8 AU ## START ## AU: Search for updates
    2015-02-19 13:34:37:792 1020 13f8 AU #########
    2015-02-19 13:34:37:794 1020 13f8 AU <<## SUBMITTED ## AU: Search for updates [CallId = {463824C7-AA25-40BC-BB28-2835F9318DB4}]
    2015-02-19 13:34:37:794 1020 1d58 Agent *************
    2015-02-19 13:34:37:794 1020 1d58 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:34:37:794 1020 1d58 Agent *********
    2015-02-19 13:34:37:794 1020 1d58 Agent * Online = No; Ignore download priority = No
    2015-02-19 13:34:37:794 1020 1d58 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-19 13:34:37:794 1020 1d58 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-19 13:34:37:794 1020 1d58 Agent * Search Scope = {Machine}
    2015-02-19 13:34:37:916 1020 1d58 Agent * Found 0 updates and 0 categories in search; evaluated appl. rules of 0 out of 0 deployed entities
    2015-02-19 13:34:37:916 1020 1d58 Agent *********
    2015-02-19 13:34:37:916 1020 1d58 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:34:37:916 1020 1d58 Agent *************
    2015-02-19 13:34:37:916 1020 68c AU >>## RESUMED ## AU: Search for updates [CallId = {463824C7-AA25-40BC-BB28-2835F9318DB4}]
    2015-02-19 13:34:37:916 1020 68c AU # 0 updates detected
    2015-02-19 13:34:37:917 1020 68c AU #########
    2015-02-19 13:34:37:917 1020 68c AU ## END ## AU: Search for updates [CallId = {463824C7-AA25-40BC-BB28-2835F9318DB4}]
    2015-02-19 13:34:37:917 1020 68c AU #############
    2015-02-19 13:34:37:917 1020 68c AU Featured notifications is disabled.
    2015-02-19 13:34:37:917 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:37:918 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:34:42:790 1020 1d58 Report REPORT EVENT: {E3B73B0A-7DA8-4915-A840-279E1716C5A8} 2015-02-19 13:34:37:790-0500 1 202 102 {00000000-0000-0000-0000-000000000000} 0 0 AutomaticUpdates Success Content Install Reboot completed.
    2015-02-19 13:34:42:791 1020 1d58 Report CWERReporter finishing event handling. (00000000)
    2015-02-19 13:34:44:049 1020 80c AU Triggering AU detection through DetectNow API
    2015-02-19 13:34:44:049 1020 80c AU Triggering Online detection (non-interactive)
    2015-02-19 13:34:44:049 1020 13f8 AU #############
    2015-02-19 13:34:44:049 1020 13f8 AU ## START ## AU: Search for updates
    2015-02-19 13:34:44:049 1020 13f8 AU #########
    2015-02-19 13:34:44:052 1020 13f8 AU <<## SUBMITTED ## AU: Search for updates [CallId = {04344795-B504-4142-B645-546D994EA5D7}]
    2015-02-19 13:34:44:052 1020 1d58 Agent *************
    2015-02-19 13:34:44:052 1020 1d58 Agent ** START ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:34:44:052 1020 1d58 Agent *********
    2015-02-19 13:34:44:052 1020 1d58 Agent * Online = Yes; Ignore download priority = No
    2015-02-19 13:34:44:052 1020 1d58 Agent * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0 and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-02-19 13:34:44:052 1020 1d58 Agent * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-02-19 13:34:44:052 1020 1d58 Agent * Search Scope = {Machine}
    2015-02-19 13:34:44:052 1020 1d58 Setup Checking for agent SelfUpdate
    2015-02-19 13:34:44:053 1020 1d58 Setup Client version: Core: 7.6.7600.320 Aux: 7.6.7600.320
    2015-02-19 13:34:44:101 1020 1d58 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-02-19 13:34:44:140 1020 1d58 Misc Microsoft signed: NA
    2015-02-19 13:34:44:170 1020 1d58 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\TMP3F8.tmp with dwProvFlags 0x00000080:
    2015-02-19 13:34:44:339 1020 1d58 Misc Microsoft signed: NA
    2015-02-19 13:34:44:401 1020 1d58 Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-02-19 13:34:44:413 1020 1d58 Misc Microsoft signed: NA
    2015-02-19 13:34:44:487 1020 1d58 Setup Determining whether a new setup handler needs to be downloaded
    2015-02-19 13:34:44:487 1020 1d58 Setup SelfUpdate handler is not found. It will be downloaded
    2015-02-19 13:34:44:487 1020 1d58 Setup Evaluating applicability of setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-02-19 13:34:46:069 1020 1d58 Setup Setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-02-19 13:34:46:078 1020 1d58 Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-02-19 13:34:46:380 1020 1d58 Setup Setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-02-19 13:34:46:380 1020 1d58 Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-02-19 13:34:46:855 1020 1d58 Setup Setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-02-19 13:34:46:856 1020 1d58 Setup SelfUpdate check completed. SelfUpdate is NOT required.
    2015-02-19 13:34:46:978 1020 1d58 PT +++++++++++ PT: Synchronizing server updates +++++++++++
    2015-02-19 13:34:46:978 1020 1d58 PT + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://**removed**:8530/ClientWebService/client.asmx
    2015-02-19 13:37:27:624 1020 1d58 PT WARNING: Exceeded max server round trips: 0x80244010
    2015-02-19 13:37:27:625 1020 1d58 PT WARNING: Sync of Updates: 0x80244010
    2015-02-19 13:37:27:625 1020 1d58 PT WARNING: SyncServerUpdatesInternal failed: 0x80244010
    2015-02-19 13:37:27:625 1020 1d58 Agent * WARNING: Failed to synchronize, error = 0x80244010
    2015-02-19 13:37:27:626 1020 1d58 Agent * WARNING: Exit code = 0x80244010
    2015-02-19 13:37:27:626 1020 1d58 Agent *********
    2015-02-19 13:37:27:626 1020 1d58 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-02-19 13:37:27:626 1020 1d58 Agent *************
    2015-02-19 13:37:27:626 1020 1d58 Agent WARNING: WU client failed Searching for update with error 0x80244010
    2015-02-19 13:37:27:673 1020 1d58 Report REPORT EVENT: {C28C1F78-78EF-48F6-A7E0-215026039988} 2015-02-19 13:37:27:626-0500 1 148 101 {00000000-0000-0000-0000-000000000000} 0 80244010 AutomaticUpdates Failure Software Synchronization Windows Update Client failed to detect with error 0x80244010.
    2015-02-19 13:37:27:674 1020 68c AU >>## RESUMED ## AU: Search for updates [CallId = {04344795-B504-4142-B645-546D994EA5D7}]
    2015-02-19 13:37:27:674 1020 68c AU # WARNING: Search callback failed, result = 0x80244010
    2015-02-19 13:37:27:674 1020 68c AU # WARNING: Failed to find updates with error code 80244010
    2015-02-19 13:37:27:674 1020 68c AU #########
    2015-02-19 13:37:27:674 1020 68c AU ## END ## AU: Search for updates [CallId = {04344795-B504-4142-B645-546D994EA5D7}]
    2015-02-19 13:37:27:674 1020 68c AU #############
    2015-02-19 13:37:27:676 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:37:27:676 1020 68c AU AU setting next detection timeout to 2015-02-19 19:27:54
    2015-02-19 13:37:27:677 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:37:27:678 1020 68c AU Successfully wrote event for AU health state:0
    2015-02-19 13:37:27:681 1020 1d58 Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-02-19 13:37:27:681 1020 1d58 Report WER Report sent: 7.6.7600.320 0x80244010 00000000-0000-0000-0000-000000000000 Scan 101 Managed
    2015-02-19 13:37:27:744 1020 1d58 Report CWERReporter finishing event handling. (00000000)
    2015-02-19 13:37:27:807 1020 1d58 Report Uploading 1 events using cached cookie, reporting URL = http://**removed**:8530/ReportingWebService/ReportingWebService.asmx
    2015-02-19 13:37:27:810 1020 1d58 Report Reporter successfully uploaded 1 events.
    2015-02-19 13:37:27:821 1020 1d58 Report Uploading 1 events using cached cookie, reporting URL = http://**removed**:8530/ReportingWebService/ReportingWebService.asmx
    2015-02-19 13:37:27:824 1020 1d58 Report Reporter successfully uploaded 1 events.
    2015-02-19 13:37:32:676 1020 1d58 Report CWERReporter finishing event handling. (00000000)

Maybe you are looking for